Analysis

  • max time kernel
    38s
  • max time network
    422s
  • platform
    windows10_x64
  • resource
    win10-ja-20211014
  • submitted
    13-11-2021 17:35

General

  • Target

    setup_x86_x64_install.exe

  • Size

    9.1MB

  • MD5

    0ccaba8f07f43baba600ee09864dd488

  • SHA1

    fc6205c186b040cd6b2c30e1c4f161ec2eea2a47

  • SHA256

    cf878de150bbfc29baab8635e159bb2733e63f1dbd954374258a55ee73982f0a

  • SHA512

    3f7602933e91c3b06f44821ae8706b6ab25389dbddeb7f28fc89ba4e84b234ff759ac8b6062fccbf565860302ec59884333115cb22dbedf66bd2bdc77d06db6e

Malware Config

Extracted

Family

socelars

C2

http://www.hhgenice.top/

Extracted

Family

amadey

Version

2.82

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

smokeloader

Version

2020

C2

http://membro.at/upload/

http://jeevanpunetha.com/upload/

http://misipu.cn/upload/

http://zavodooo.ru/upload/

http://targiko.ru/upload/

http://vues3d.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

48.2

Botnet

933

C2

https://koyu.space/@qmashton

Attributes
  • profile_id

    933

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 48 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 9 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1848
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3116
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1396
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sat16dbfd538b0b.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3508
          • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16dbfd538b0b.exe
            Sat16dbfd538b0b.exe
            5⤵
            • Executes dropped EXE
            PID:2668
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Sat162b769f285d4a78.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:376
          • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat162b769f285d4a78.exe
            Sat162b769f285d4a78.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2132
            • C:\Users\Admin\AppData\Roaming\4011462.exe
              "C:\Users\Admin\AppData\Roaming\4011462.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              PID:4744
              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                7⤵
                  PID:5776
              • C:\Users\Admin\AppData\Roaming\5040864.exe
                "C:\Users\Admin\AppData\Roaming\5040864.exe"
                6⤵
                • Executes dropped EXE
                PID:4688
              • C:\Users\Admin\AppData\Roaming\5737192.exe
                "C:\Users\Admin\AppData\Roaming\5737192.exe"
                6⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:5072
              • C:\Users\Admin\AppData\Roaming\1668894.exe
                "C:\Users\Admin\AppData\Roaming\1668894.exe"
                6⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:688
              • C:\Users\Admin\AppData\Roaming\8815833.exe
                "C:\Users\Admin\AppData\Roaming\8815833.exe"
                6⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:4248
              • C:\Users\Admin\AppData\Roaming\4306695.exe
                "C:\Users\Admin\AppData\Roaming\4306695.exe"
                6⤵
                • Executes dropped EXE
                PID:5100
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\System32\mshta.exe" vBscrIPT: CLose ( cREaTeobJEcT ( "WscRipT.SHelL" ). rUN ( "CMD.exe /Q /R cOPy /Y ""C:\Users\Admin\AppData\Roaming\4306695.exe"" ..\UpJnOk3Yn_BZ21.EXe &&STARt ..\UPJnOK3YN_bz21.EXE /p046ZeOV5fN93E5 & iF """"== """" for %m IN ( ""C:\Users\Admin\AppData\Roaming\4306695.exe"" ) do taskkill /F /IM ""%~nXm"" " , 0 , TRue ) )
                  7⤵
                    PID:3464
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /Q /R cOPy /Y "C:\Users\Admin\AppData\Roaming\4306695.exe" ..\UpJnOk3Yn_BZ21.EXe &&STARt ..\UPJnOK3YN_bz21.EXE /p046ZeOV5fN93E5 & iF ""== "" for %m IN ( "C:\Users\Admin\AppData\Roaming\4306695.exe" ) do taskkill /F /IM "%~nXm"
                      8⤵
                        PID:5488
                        • C:\Users\Admin\AppData\Local\Temp\UpJnOk3Yn_BZ21.EXe
                          ..\UPJnOK3YN_bz21.EXE /p046ZeOV5fN93E5
                          9⤵
                            PID:4812
                            • C:\Windows\SysWOW64\mshta.exe
                              "C:\Windows\System32\mshta.exe" vBscrIPT: CLose ( cREaTeobJEcT ( "WscRipT.SHelL" ). rUN ( "CMD.exe /Q /R cOPy /Y ""C:\Users\Admin\AppData\Local\Temp\UpJnOk3Yn_BZ21.EXe"" ..\UpJnOk3Yn_BZ21.EXe &&STARt ..\UPJnOK3YN_bz21.EXE /p046ZeOV5fN93E5 & iF ""/p046ZeOV5fN93E5 ""== """" for %m IN ( ""C:\Users\Admin\AppData\Local\Temp\UpJnOk3Yn_BZ21.EXe"" ) do taskkill /F /IM ""%~nXm"" " , 0 , TRue ) )
                              10⤵
                                PID:7656
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /Q /R cOPy /Y "C:\Users\Admin\AppData\Local\Temp\UpJnOk3Yn_BZ21.EXe" ..\UpJnOk3Yn_BZ21.EXe &&STARt ..\UPJnOK3YN_bz21.EXE /p046ZeOV5fN93E5 & iF "/p046ZeOV5fN93E5 "== "" for %m IN ( "C:\Users\Admin\AppData\Local\Temp\UpJnOk3Yn_BZ21.EXe" ) do taskkill /F /IM "%~nXm"
                                  11⤵
                                    PID:7628
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\System32\mshta.exe" VBscRiPt: cLoSE ( crEaTeobjECt ("wsCriPt.shElL" ).Run ( "cMD /q /R eCHo | set /P = ""MZ"" > 1U6QCJ.0ZQ & coPy /Y /B 1U6QcJ.0ZQ + ~M8QTK6.LG +2RWpCG7b.N + QDVQ.nb + NTzZxd.SX ..\5UJAEP._~0 & DeL /Q *& STaRT control.exe ..\5UJAEP._~0 " , 0 , tRUe ) )
                                  10⤵
                                    PID:1320
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /q /R eCHo | set /P = "MZ" > 1U6QCJ.0ZQ &coPy /Y /B 1U6QcJ.0ZQ + ~M8QTK6.LG+2RWpCG7b.N + QDVQ.nb + NTzZxd.SX ..\5UJAEP._~0 & DeL /Q *& STaRT control.exe ..\5UJAEP._~0
                                      11⤵
                                        PID:5960
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" eCHo "
                                          12⤵
                                            PID:7628
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /S /D /c" set /P = "MZ" 1>1U6QCJ.0ZQ"
                                            12⤵
                                            • Executes dropped EXE
                                            PID:4724
                                          • C:\Windows\SysWOW64\control.exe
                                            control.exe ..\5UJAEP._~0
                                            12⤵
                                              PID:2312
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL ..\5UJAEP._~0
                                                13⤵
                                                  PID:684
                                                  • C:\Windows\system32\RunDll32.exe
                                                    C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL ..\5UJAEP._~0
                                                    14⤵
                                                      PID:1664
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 ..\5UJAEP._~0
                                                        15⤵
                                                          PID:2248
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /F /IM "4306695.exe"
                                              9⤵
                                              • Kills process with taskkill
                                              PID:2012
                                      • C:\Users\Admin\AppData\Roaming\5747956.exe
                                        "C:\Users\Admin\AppData\Roaming\5747956.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4536
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Sat16862c2e159d0a4.exe
                                    4⤵
                                      PID:1032
                                      • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16862c2e159d0a4.exe
                                        Sat16862c2e159d0a4.exe
                                        5⤵
                                        • Executes dropped EXE
                                        PID:1952
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" VBsCRIPt: cLosE ( CReATeObJEcT ("WsCripT.sHELl" ).RUN ( "CmD /r copy /Y ""C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16862c2e159d0a4.exe"" ..\TyIOGZL_DGrJm.EXe && sTArT ..\TyIoGZL_DGRJm.EXe /pndRQSTDuB4kW8vOCUOVSE & IF """" == """" for %t iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16862c2e159d0a4.exe"" ) do taskkill -iM ""%~nxt"" /f" , 0 , tRUE ) )
                                          6⤵
                                            PID:3016
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /r copy /Y "C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16862c2e159d0a4.exe" ..\TyIOGZL_DGrJm.EXe && sTArT ..\TyIoGZL_DGRJm.EXe /pndRQSTDuB4kW8vOCUOVSE& IF "" == "" for %t iN ( "C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16862c2e159d0a4.exe" ) do taskkill -iM "%~nxt" /f
                                              7⤵
                                                PID:5360
                                                • C:\Users\Admin\AppData\Local\Temp\TyIOGZL_DGrJm.EXe
                                                  ..\TyIoGZL_DGRJm.EXe /pndRQSTDuB4kW8vOCUOVSE
                                                  8⤵
                                                    PID:6088
                                                    • C:\Windows\SysWOW64\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" VBsCRIPt: cLosE ( CReATeObJEcT ("WsCripT.sHELl" ).RUN ( "CmD /r copy /Y ""C:\Users\Admin\AppData\Local\Temp\TyIOGZL_DGrJm.EXe"" ..\TyIOGZL_DGrJm.EXe && sTArT ..\TyIoGZL_DGRJm.EXe /pndRQSTDuB4kW8vOCUOVSE & IF ""/pndRQSTDuB4kW8vOCUOVSE"" == """" for %t iN ( ""C:\Users\Admin\AppData\Local\Temp\TyIOGZL_DGrJm.EXe"" ) do taskkill -iM ""%~nxt"" /f" , 0 , tRUE ) )
                                                      9⤵
                                                        PID:3536
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /r copy /Y "C:\Users\Admin\AppData\Local\Temp\TyIOGZL_DGrJm.EXe" ..\TyIOGZL_DGrJm.EXe && sTArT ..\TyIoGZL_DGRJm.EXe /pndRQSTDuB4kW8vOCUOVSE& IF "/pndRQSTDuB4kW8vOCUOVSE" == "" for %t iN ( "C:\Users\Admin\AppData\Local\Temp\TyIOGZL_DGrJm.EXe" ) do taskkill -iM "%~nxt" /f
                                                          10⤵
                                                            PID:7352
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill -iM "Sat16862c2e159d0a4.exe" /f
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:6036
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Sat169c60f22b8.exe
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2364
                                                • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat169c60f22b8.exe
                                                  Sat169c60f22b8.exe
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:3048
                                                  • C:\Users\Admin\AppData\Local\Temp\is-0THBJ.tmp\Sat169c60f22b8.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-0THBJ.tmp\Sat169c60f22b8.tmp" /SL5="$50032,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat169c60f22b8.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:1992
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Sat1612020d5c.exe
                                                4⤵
                                                  PID:1576
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1612020d5c.exe
                                                    Sat1612020d5c.exe
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:3156
                                                    • C:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:1312
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\2303a34fa8\
                                                        7⤵
                                                          PID:4172
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\2303a34fa8\
                                                            8⤵
                                                              PID:4452
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN tkools.exe /TR "C:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exe" /F
                                                            7⤵
                                                            • Creates scheduled task(s)
                                                            PID:4212
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1312 -s 1532
                                                            7⤵
                                                            • Program crash
                                                            PID:5984
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c Sat1682c535a6fcb6e7.exe
                                                      4⤵
                                                        PID:1428
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1682c535a6fcb6e7.exe
                                                          Sat1682c535a6fcb6e7.exe
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:1416
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c Sat1600f41eca.exe
                                                        4⤵
                                                          PID:3476
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1600f41eca.exe
                                                            Sat1600f41eca.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Checks computer location settings
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:3692
                                                            • C:\Users\Admin\Pictures\Adobe Films\pg8RySZyDvXYSiKaGYXLk92b.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\pg8RySZyDvXYSiKaGYXLk92b.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4556
                                                            • C:\Users\Admin\Pictures\Adobe Films\sgHsYAlbQuIsjf3HMqRCvy8Z.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\sgHsYAlbQuIsjf3HMqRCvy8Z.exe"
                                                              6⤵
                                                                PID:2228
                                                                • C:\Users\Admin\Pictures\Adobe Films\sgHsYAlbQuIsjf3HMqRCvy8Z.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\sgHsYAlbQuIsjf3HMqRCvy8Z.exe"
                                                                  7⤵
                                                                    PID:6176
                                                                • C:\Users\Admin\Pictures\Adobe Films\eueiaOYDaTUi611t0ex9T3Ax.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\eueiaOYDaTUi611t0ex9T3Ax.exe"
                                                                  6⤵
                                                                    PID:5208
                                                                  • C:\Users\Admin\Pictures\Adobe Films\4v86qDTVqtviEPRyPi8Bpj7U.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\4v86qDTVqtviEPRyPi8Bpj7U.exe"
                                                                    6⤵
                                                                      PID:5932
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                        7⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:7096
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                        7⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:3340
                                                                    • C:\Users\Admin\Pictures\Adobe Films\Mpeyxfq18Prqae6oj2w6paHO.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\Mpeyxfq18Prqae6oj2w6paHO.exe"
                                                                      6⤵
                                                                        PID:5924
                                                                        • C:\Program Files (x86)\Company\NewProduct\cm3.exe
                                                                          "C:\Program Files (x86)\Company\NewProduct\cm3.exe"
                                                                          7⤵
                                                                            PID:6724
                                                                          • C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe
                                                                            "C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe"
                                                                            7⤵
                                                                              PID:6716
                                                                            • C:\Program Files (x86)\Company\NewProduct\inst2.exe
                                                                              "C:\Program Files (x86)\Company\NewProduct\inst2.exe"
                                                                              7⤵
                                                                                PID:6700
                                                                            • C:\Users\Admin\Pictures\Adobe Films\b4MU8leGJWCuKuaSik5gg6Wg.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\b4MU8leGJWCuKuaSik5gg6Wg.exe"
                                                                              6⤵
                                                                                PID:1856
                                                                              • C:\Users\Admin\Pictures\Adobe Films\wVRMoEZLAe6A5qavQ75RWRG4.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\wVRMoEZLAe6A5qavQ75RWRG4.exe"
                                                                                6⤵
                                                                                  PID:5724
                                                                                • C:\Users\Admin\Pictures\Adobe Films\xNsQUd2DkTkbGiAdTCqVyI6N.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\xNsQUd2DkTkbGiAdTCqVyI6N.exe"
                                                                                  6⤵
                                                                                    PID:4880
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\xNsQUd2DkTkbGiAdTCqVyI6N.exe" & exit
                                                                                      7⤵
                                                                                        PID:7228
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 5
                                                                                          8⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:7284
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\_sQxQsyaimik0AOoxGZGnAt2.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\_sQxQsyaimik0AOoxGZGnAt2.exe"
                                                                                      6⤵
                                                                                        PID:5788
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\_sQxQsyaimik0AOoxGZGnAt2.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\_sQxQsyaimik0AOoxGZGnAt2.exe"
                                                                                          7⤵
                                                                                            PID:1884
                                                                                            • C:\Users\Admin\AppData\Local\Temp\clip.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\clip.exe"
                                                                                              8⤵
                                                                                                PID:7352
                                                                                              • C:\Users\Admin\AppData\Local\Temp\bdsbfds.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\bdsbfds.exe"
                                                                                                8⤵
                                                                                                  PID:7476
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\M7XGrTLgjXY_cvN5E_BdRwK3.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\M7XGrTLgjXY_cvN5E_BdRwK3.exe"
                                                                                              6⤵
                                                                                                PID:5488
                                                                                              • C:\Users\Admin\Pictures\Adobe Films\5T07jWRCTffCaHkPicQXF9x8.exe
                                                                                                "C:\Users\Admin\Pictures\Adobe Films\5T07jWRCTffCaHkPicQXF9x8.exe"
                                                                                                6⤵
                                                                                                  PID:6084
                                                                                                • C:\Users\Admin\Pictures\Adobe Films\1jlXnU0XrDtDl0Lamm7bhxDe.exe
                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\1jlXnU0XrDtDl0Lamm7bhxDe.exe"
                                                                                                  6⤵
                                                                                                    PID:2136
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\1jlXnU0XrDtDl0Lamm7bhxDe.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\1jlXnU0XrDtDl0Lamm7bhxDe.exe"
                                                                                                      7⤵
                                                                                                        PID:7172
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\8t2HzE8r4P3Cgx3G3KYCQrm1.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\8t2HzE8r4P3Cgx3G3KYCQrm1.exe"
                                                                                                      6⤵
                                                                                                        PID:4716
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\zpNU8zoRVt3kj6yysE7kSEws.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\zpNU8zoRVt3kj6yysE7kSEws.exe"
                                                                                                        6⤵
                                                                                                          PID:4876
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\gTf2GLldc8uQvwerWEe6W8pY.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\gTf2GLldc8uQvwerWEe6W8pY.exe"
                                                                                                          6⤵
                                                                                                            PID:212
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                              7⤵
                                                                                                                PID:6680
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 212 -s 552
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:7080
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\VExK9QXKOLDRWsNsdYwL17EV.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\VExK9QXKOLDRWsNsdYwL17EV.exe"
                                                                                                              6⤵
                                                                                                                PID:4364
                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\rW_6kHz_0RmR70wviwkJ9bci.exe
                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\rW_6kHz_0RmR70wviwkJ9bci.exe"
                                                                                                                6⤵
                                                                                                                  PID:4788
                                                                                                                  • C:\Users\Admin\AppData\Roaming\8638095.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\8638095.exe"
                                                                                                                    7⤵
                                                                                                                      PID:7392
                                                                                                                    • C:\Users\Admin\AppData\Roaming\7893865.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\7893865.exe"
                                                                                                                      7⤵
                                                                                                                        PID:7448
                                                                                                                      • C:\Users\Admin\AppData\Roaming\2697755.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\2697755.exe"
                                                                                                                        7⤵
                                                                                                                          PID:7856
                                                                                                                        • C:\Users\Admin\AppData\Roaming\1227512.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\1227512.exe"
                                                                                                                          7⤵
                                                                                                                            PID:3276
                                                                                                                          • C:\Users\Admin\AppData\Roaming\3110318.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\3110318.exe"
                                                                                                                            7⤵
                                                                                                                              PID:7500
                                                                                                                            • C:\Users\Admin\AppData\Roaming\1610391.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\1610391.exe"
                                                                                                                              7⤵
                                                                                                                                PID:7308
                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                  "C:\Windows\System32\mshta.exe" vBscrIPT: CLose ( cREaTeobJEcT ( "WscRipT.SHelL" ). rUN ( "CMD.exe /Q /R cOPy /Y ""C:\Users\Admin\AppData\Roaming\1610391.exe"" ..\UpJnOk3Yn_BZ21.EXe &&STARt ..\UPJnOK3YN_bz21.EXE /p046ZeOV5fN93E5 & iF """"== """" for %m IN ( ""C:\Users\Admin\AppData\Roaming\1610391.exe"" ) do taskkill /F /IM ""%~nXm"" " , 0 , TRue ) )
                                                                                                                                  8⤵
                                                                                                                                    PID:6132
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /Q /R cOPy /Y "C:\Users\Admin\AppData\Roaming\1610391.exe" ..\UpJnOk3Yn_BZ21.EXe &&STARt ..\UPJnOK3YN_bz21.EXE /p046ZeOV5fN93E5 & iF ""== "" for %m IN ( "C:\Users\Admin\AppData\Roaming\1610391.exe" ) do taskkill /F /IM "%~nXm"
                                                                                                                                      9⤵
                                                                                                                                        PID:4932
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /F /IM "1610391.exe"
                                                                                                                                          10⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:7816
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1894859.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1894859.exe"
                                                                                                                                    7⤵
                                                                                                                                      PID:5704
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\S2p7tLj5xGn9p_mta7HYKoKm.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\S2p7tLj5xGn9p_mta7HYKoKm.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:5332
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                        7⤵
                                                                                                                                          PID:4552
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            8⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:4444
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                                                                                          7⤵
                                                                                                                                            PID:1520
                                                                                                                                          • C:\Windows\System32\netsh.exe
                                                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                            7⤵
                                                                                                                                              PID:6612
                                                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                              schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                              7⤵
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:6768
                                                                                                                                            • C:\Windows\System32\netsh.exe
                                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                              7⤵
                                                                                                                                                PID:6760
                                                                                                                                              • C:\Windows\System\svchost.exe
                                                                                                                                                "C:\Windows\System\svchost.exe" formal
                                                                                                                                                7⤵
                                                                                                                                                  PID:2372
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                    8⤵
                                                                                                                                                      PID:8008
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                                                                                                      8⤵
                                                                                                                                                        PID:8032
                                                                                                                                                      • C:\Windows\System32\netsh.exe
                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                        8⤵
                                                                                                                                                          PID:8096
                                                                                                                                                        • C:\Windows\System32\netsh.exe
                                                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                          8⤵
                                                                                                                                                            PID:8156
                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\1DfPe3FoGyeVpE4Ymd4WUBAP.exe
                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\1DfPe3FoGyeVpE4Ymd4WUBAP.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:6160
                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\1DfPe3FoGyeVpE4Ymd4WUBAP.exe
                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\1DfPe3FoGyeVpE4Ymd4WUBAP.exe"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:1040
                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\ZEOYB9OguO1MwqoKjIKy2S6L.exe
                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\ZEOYB9OguO1MwqoKjIKy2S6L.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:6332
                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\INu2eYqBZjoUfERXU19sZ2VJ.exe
                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\INu2eYqBZjoUfERXU19sZ2VJ.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:4752
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-69H81.tmp\INu2eYqBZjoUfERXU19sZ2VJ.tmp
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-69H81.tmp\INu2eYqBZjoUfERXU19sZ2VJ.tmp" /SL5="$9033A,506127,422400,C:\Users\Admin\Pictures\Adobe Films\INu2eYqBZjoUfERXU19sZ2VJ.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:8160
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OJ84T.tmp\lakazet.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-OJ84T.tmp\lakazet.exe" /S /UID=2709
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:6800
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\09-d70db-bc4-7f190-eea1251e66eb4\Fukixelija.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\09-d70db-bc4-7f190-eea1251e66eb4\Fukixelija.exe"
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:8152
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\a2-c65ea-deb-fadb8-7d532aea9c780\Weqaepaenuqae.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\a2-c65ea-deb-fadb8-7d532aea9c780\Weqaepaenuqae.exe"
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:6092
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kur4kyin.edd\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:5096
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kur4kyin.edd\installer.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\kur4kyin.edd\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:6104
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pv2h0y4p.ofg\any.exe & exit
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:7296
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\pv2h0y4p.ofg\any.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\pv2h0y4p.ofg\any.exe
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:9428
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\pv2h0y4p.ofg\any.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\pv2h0y4p.ofg\any.exe" -u
                                                                                                                                                                                            12⤵
                                                                                                                                                                                              PID:5068
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\itg00cni.ncd\autosubplayer.exe /S & exit
                                                                                                                                                                                          10⤵
                                                                                                                                                                                            PID:7836
                                                                                                                                                                                        • C:\Program Files\Common Files\QVQDOLISWH\foldershare.exe
                                                                                                                                                                                          "C:\Program Files\Common Files\QVQDOLISWH\foldershare.exe" /VERYSILENT
                                                                                                                                                                                          9⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:4500
                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\26BdVAskQZ332gNz3csekyVR.exe
                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\26BdVAskQZ332gNz3csekyVR.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:5824
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:3068
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--cSExK3QD"
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:4608
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1fc,0x200,0x204,0x1d8,0x208,0x7ffa3d76dec0,0x7ffa3d76ded0,0x7ffa3d76dee0
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:8316
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xb0,0x128,0x7ff72ef49e70,0x7ff72ef49e80,0x7ff72ef49e90
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:8396
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1744,3822567204232484575,11692204076149343140,131072 --lang=ja --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4608_592952060" --mojo-platform-channel-handle=1756 /prefetch:8
                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                      PID:5432
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Sat163af1aa81.exe
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                            PID:1192
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat163af1aa81.exe
                                                                                                                                                                                              Sat163af1aa81.exe
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              PID:3976
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:4104
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\SoftwareInstaller2191.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\SoftwareInstaller2191.exe"
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:4444
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\131830.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\131830.exe"
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                        PID:5496
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\4434086.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\4434086.exe"
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:5472
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5338000.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\5338000.exe"
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                            PID:5224
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5563803.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\5563803.exe"
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:1432
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2976512.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\2976512.exe"
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:5424
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1378173.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1378173.exe"
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:4988
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vBscrIPT: CLose ( cREaTeobJEcT ( "WscRipT.SHelL" ). rUN ( "CMD.exe /Q /R cOPy /Y ""C:\Users\Admin\AppData\Roaming\1378173.exe"" ..\UpJnOk3Yn_BZ21.EXe &&STARt ..\UPJnOK3YN_bz21.EXE /p046ZeOV5fN93E5 & iF """"== """" for %m IN ( ""C:\Users\Admin\AppData\Roaming\1378173.exe"" ) do taskkill /F /IM ""%~nXm"" " , 0 , TRue ) )
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:4908
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /R cOPy /Y "C:\Users\Admin\AppData\Roaming\1378173.exe" ..\UpJnOk3Yn_BZ21.EXe &&STARt ..\UPJnOK3YN_bz21.EXE /p046ZeOV5fN93E5 & iF ""== "" for %m IN ( "C:\Users\Admin\AppData\Roaming\1378173.exe" ) do taskkill /F /IM "%~nXm"
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:4764
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                            taskkill /F /IM "1378173.exe"
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:8116
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Worldoffer.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Worldoffer.exe"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:4500
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\chrome.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\chrome.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:4664
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                          PID:5140
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\chrome update.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\chrome update.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        PID:4816
                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 4816 -s 1568
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                          PID:6416
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:4596
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                                                        PID:4968
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                            PID:5656
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                PID:6244
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                                                                                                  ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                    PID:7072
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                        PID:6260
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                            PID:7548
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                            PID:5616
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                PID:7540
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                    PID:7636
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                      PID:1892
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                      msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                        PID:1340
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:6848
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\chrome1.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\chrome1.exe"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                            PID:5060
                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 5060 -s 1572
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                              PID:5604
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            PID:3032
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 772
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                              PID:6028
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 804
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                              PID:5468
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 884
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                              PID:6256
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jingli-game.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\jingli-game.exe"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            PID:4388
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            PID:4464
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:6048
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--cSExK3QD"
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                    PID:5132
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b8,0x1e8,0x7ffa3d76dec0,0x7ffa3d76ded0,0x7ffa3d76dee0
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                        PID:4652
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff72ef49e70,0x7ff72ef49e80,0x7ff72ef49e90
                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                            PID:2364
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1800,10966088038967542229,7035535069618763329,131072 --lang=ja --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5132_171599211" --mojo-platform-channel-handle=2268 /prefetch:8
                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                            PID:8684
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1800,10966088038967542229,7035535069618763329,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5132_171599211" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=2576 /prefetch:1
                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                              PID:8752
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1800,10966088038967542229,7035535069618763329,131072 --lang=ja --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5132_171599211" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2624 /prefetch:1
                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                PID:8816
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1800,10966088038967542229,7035535069618763329,131072 --lang=ja --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5132_171599211" --mojo-platform-channel-handle=1864 /prefetch:8
                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                  PID:8676
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1800,10966088038967542229,7035535069618763329,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5132_171599211" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1816 /prefetch:2
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                    PID:8668
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,10966088038967542229,7035535069618763329,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5132_171599211" --mojo-platform-channel-handle=3300 /prefetch:8
                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                      PID:3012
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1800,10966088038967542229,7035535069618763329,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5132_171599211" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3348 /prefetch:2
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:4660
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,10966088038967542229,7035535069618763329,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5132_171599211" --mojo-platform-channel-handle=2184 /prefetch:8
                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                          PID:9332
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,10966088038967542229,7035535069618763329,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5132_171599211" --mojo-platform-channel-handle=1812 /prefetch:8
                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                            PID:9448
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,10966088038967542229,7035535069618763329,131072 --lang=ja --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5132_171599211" --mojo-platform-channel-handle=3620 /prefetch:8
                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                              PID:7276
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1800,10966088038967542229,7035535069618763329,131072 --lang=ja --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5132_171599211" --mojo-platform-channel-handle=1492 /prefetch:8
                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                PID:9924
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                            PID:4724
                                                                                                                                                                                                                                                                            • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                PID:6732
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\chrome2.exe"
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:4328
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Sat163b771375.exe
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:1684
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat163b771375.exe
                                                                                                                                                                                                                                                                            Sat163b771375.exe
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:1884
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat163b771375.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat163b771375.exe" -u
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:3592
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Sat16af470129.exe
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:2120
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16af470129.exe
                                                                                                                                                                                                                                                                              Sat16af470129.exe
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:3884
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-B51U7.tmp\Sat16af470129.tmp
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-B51U7.tmp\Sat16af470129.tmp" /SL5="$80038,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16af470129.exe"
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                PID:1980
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-3544E.tmp\lakazet.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-3544E.tmp\lakazet.exe" /S /UID=2720
                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  PID:3036
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5f-d3693-ed7-f6d82-5d8bd0af56692\Kunomaehypae.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5f-d3693-ed7-f6d82-5d8bd0af56692\Kunomaehypae.exe"
                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                      PID:4224
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f7-75673-6e4-5e3b3-6c821ae182a8d\Tufaelepete.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\f7-75673-6e4-5e3b3-6c821ae182a8d\Tufaelepete.exe"
                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                        PID:5260
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kqnvtxsb.kcn\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                            PID:7820
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\kqnvtxsb.kcn\GcleanerEU.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\kqnvtxsb.kcn\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                PID:6184
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kqnvtxsb.kcn\GcleanerEU.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\kqnvtxsb.kcn\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                    PID:6048
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\kqnvtxsb.kcn\GcleanerEU.exe" & exit
                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                        PID:2320
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                          taskkill /im "GcleanerEU.exe" /f
                                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                          PID:1300
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ag2cdivc.puj\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                    PID:1888
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ag2cdivc.puj\installer.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\ag2cdivc.puj\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                        PID:4480
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e3tpl3vn.jyh\vpn.exe /silent /subid=798 & exit
                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                        PID:4384
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\e3tpl3vn.jyh\vpn.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\e3tpl3vn.jyh\vpn.exe /silent /subid=798
                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                            PID:380
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-F08H1.tmp\vpn.tmp
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-F08H1.tmp\vpn.tmp" /SL5="$C02BC,15170975,270336,C:\Users\Admin\AppData\Local\Temp\e3tpl3vn.jyh\vpn.exe" /silent /subid=798
                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                PID:8356
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                    PID:6772
                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                                                                      tapinstall.exe remove tap0901
                                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                                        PID:9632
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                        PID:3848
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                                                                          tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                                                            PID:7408
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                            PID:8852
                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                              PID:4380
                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cbsaymwy.rw2\a.exe & exit
                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                          PID:2248
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cbsaymwy.rw2\a.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\cbsaymwy.rw2\a.exe
                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                              PID:8420
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\npaw5alp.jkn\any.exe & exit
                                                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                                                              PID:6784
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\npaw5alp.jkn\any.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\npaw5alp.jkn\any.exe
                                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                                  PID:8448
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\npaw5alp.jkn\any.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\npaw5alp.jkn\any.exe" -u
                                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                                      PID:8204
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wwqtjfdt.xzw\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                                                    PID:4516
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wwqtjfdt.xzw\gcleaner.exe
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\wwqtjfdt.xzw\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                                                        PID:8428
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\wwqtjfdt.xzw\gcleaner.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\wwqtjfdt.xzw\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                                            PID:8608
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4gbxggyv.qcs\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                                          PID:3564
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\awoaeeqc.lxt\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                                                                            PID:8488
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\awoaeeqc.lxt\installer.exe
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\awoaeeqc.lxt\installer.exe /qn CAMPAIGN=654
                                                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                                                PID:8452
                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Windows Defender\DZQAHYZXHG\foldershare.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Windows Defender\DZQAHYZXHG\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                              PID:764
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Sat16066e28b50208.exe
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:2168
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16066e28b50208.exe
                                                                                                                                                                                                                                                                                                                                          Sat16066e28b50208.exe
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                          PID:2724
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16066e28b50208.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16066e28b50208.exe
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                            PID:5004
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Sat160ff2e199851.exe
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                          PID:2972
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat160ff2e199851.exe
                                                                                                                                                                                                                                                                                                                                            Sat160ff2e199851.exe
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                            PID:3664
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                PID:7312
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                  PID:8132
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Sat16156abf9c.exe
                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                              PID:2164
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16156abf9c.exe
                                                                                                                                                                                                                                                                                                                                                Sat16156abf9c.exe
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                PID:3560
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "Sat16156abf9c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16156abf9c.exe" & exit
                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                    PID:7852
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                      taskkill /im "Sat16156abf9c.exe" /f
                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                      PID:6072
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c Sat1637cdb9d96.exe
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1216
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1637cdb9d96.exe
                                                                                                                                                                                                                                                                                                                                                    Sat1637cdb9d96.exe
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                    PID:828
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\pg8RySZyDvXYSiKaGYXLk92b.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\pg8RySZyDvXYSiKaGYXLk92b.exe"
                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                      PID:4928
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Sat1624bfc23ff9f.exe /mixtwo
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                    PID:2284
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1624bfc23ff9f.exe
                                                                                                                                                                                                                                                                                                                                                      Sat1624bfc23ff9f.exe /mixtwo
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                      PID:820
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1624bfc23ff9f.exe
                                                                                                                                                                                                                                                                                                                                                        Sat1624bfc23ff9f.exe /mixtwo
                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                        PID:2700
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "Sat1624bfc23ff9f.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1624bfc23ff9f.exe" & exit
                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5792
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                              taskkill /im "Sat1624bfc23ff9f.exe" /f
                                                                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                              PID:3900
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat169c60f22b8.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat169c60f22b8.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                PID:1300
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-8TNU8.tmp\Sat169c60f22b8.tmp
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-8TNU8.tmp\Sat169c60f22b8.tmp" /SL5="$30220,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat169c60f22b8.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                  PID:3452
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-C16NA.tmp\postback.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-C16NA.tmp\postback.exe" ss1
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6100
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                  PID:5232
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5284
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5760
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exe
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:3604
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                        PID:5804
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:1956
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:7416
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:6664
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4332
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 6F673026D3F7E0838A55EA9A3E15A3C7 C
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:3016
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A2F4.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\A2F4.exe
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:9044
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A2F4.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\A2F4.exe
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:9552
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:8728
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1468
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BDD0.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\BDD0.exe
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:9700
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6672
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C6F9.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C6F9.exe
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:9912
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C6F9.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C6F9.exe
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:10216
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D1D7.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D1D7.exe
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:10056
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E466.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E466.exe
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:4212
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E466.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E466.exe
                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:9820
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3A7.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\3A7.exe
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:1420
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3A7.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3A7.exe
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:6460
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:9848
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:9984
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5061.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5061.exe
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:10232
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:7952
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5BEB.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5BEB.exe
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:6876
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:9992
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:6348
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:8548
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                            PID:9580
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:8776
                                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:9480
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{03fcddbe-8c6f-3b4f-ad06-9c1295c9a953}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9052
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000170"
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9416
                                                                                                                                                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1604
                                                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10076
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10028
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9336
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9184
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8960

                                                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                            5
                                                                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\03795181499162622812
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              6b9bd0b627fe13d3eab55e0f8c68d21e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              6adf70211a0716806222c477f30f6ce5fb2c84df

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              afc8583d6bccb31ab94541d6f23461c52c0e46cdb03e274c4b7292ba387268bd

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              d6e3e286849e4a485728e22e2fa28ae815dbc4466b654ad4cfb989d6061342d64a95a0c95d704692ec8dc31053c63a18531d8aa51f8b6caaa7cbb59fb4516b79

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2303a34fa8\tkools.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              6b9bd0b627fe13d3eab55e0f8c68d21e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              6adf70211a0716806222c477f30f6ce5fb2c84df

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              afc8583d6bccb31ab94541d6f23461c52c0e46cdb03e274c4b7292ba387268bd

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              d6e3e286849e4a485728e22e2fa28ae815dbc4466b654ad4cfb989d6061342d64a95a0c95d704692ec8dc31053c63a18531d8aa51f8b6caaa7cbb59fb4516b79

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1600f41eca.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              0b694f42ba924f9bf59839d13052ba09

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              0d120e22eb83a9ef091064a41aaee171d548931b

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              f2cdc904b0d49c0abb6cbe5d0ecc22e8ea013dae1742d85944ef3de6f9d174da

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              d29427a4805ef4d483d13223f38d7f2d7a4d13a61e964e71eca09bbad64d05409b5254e0f66448fcbe71c856b6bb21e09831ab065bb3db3a374233cda842bd7e

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1600f41eca.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              0b694f42ba924f9bf59839d13052ba09

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              0d120e22eb83a9ef091064a41aaee171d548931b

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              f2cdc904b0d49c0abb6cbe5d0ecc22e8ea013dae1742d85944ef3de6f9d174da

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              d29427a4805ef4d483d13223f38d7f2d7a4d13a61e964e71eca09bbad64d05409b5254e0f66448fcbe71c856b6bb21e09831ab065bb3db3a374233cda842bd7e

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16066e28b50208.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              a1ea36f1089d6b4aa6401a58a2bd19f4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              267b48687cd02fb1597c3e433c99a2892af28687

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              c4dfd16a08799cd174700c6566e485c4180a03595f729a22195fe1feff44f7f4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              a27c7cb64d8b501df9f8f4e3ffefeb7d3b870142f82c7d9df02638602e29a2fa06134e16704bdf3c86a99d3cf4e4a15ab8adb9d885cef44df7ec70e6a138f734

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16066e28b50208.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              a1ea36f1089d6b4aa6401a58a2bd19f4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              267b48687cd02fb1597c3e433c99a2892af28687

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              c4dfd16a08799cd174700c6566e485c4180a03595f729a22195fe1feff44f7f4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              a27c7cb64d8b501df9f8f4e3ffefeb7d3b870142f82c7d9df02638602e29a2fa06134e16704bdf3c86a99d3cf4e4a15ab8adb9d885cef44df7ec70e6a138f734

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat160ff2e199851.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              981e3cfba2ee2d8a41fe0e5b309f51d0

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              07ad00fbfba4d64e43dda3dc279b1380965508b9

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              f61a843f09a583f6f5f3a4e9ddb571670d25e6736bac26913a1894148ec0ad31

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              1bdf119edb82ea27e6213c0285e1124dd51022eeb0bf2de3f4ae552627e40d2320b472ef6516695a5132cea67db06517c2fa5a0187ccd4abd3bf741481578cce

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat160ff2e199851.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              981e3cfba2ee2d8a41fe0e5b309f51d0

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              07ad00fbfba4d64e43dda3dc279b1380965508b9

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              f61a843f09a583f6f5f3a4e9ddb571670d25e6736bac26913a1894148ec0ad31

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              1bdf119edb82ea27e6213c0285e1124dd51022eeb0bf2de3f4ae552627e40d2320b472ef6516695a5132cea67db06517c2fa5a0187ccd4abd3bf741481578cce

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1612020d5c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              6b9bd0b627fe13d3eab55e0f8c68d21e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              6adf70211a0716806222c477f30f6ce5fb2c84df

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              afc8583d6bccb31ab94541d6f23461c52c0e46cdb03e274c4b7292ba387268bd

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              d6e3e286849e4a485728e22e2fa28ae815dbc4466b654ad4cfb989d6061342d64a95a0c95d704692ec8dc31053c63a18531d8aa51f8b6caaa7cbb59fb4516b79

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1612020d5c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              6b9bd0b627fe13d3eab55e0f8c68d21e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              6adf70211a0716806222c477f30f6ce5fb2c84df

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              afc8583d6bccb31ab94541d6f23461c52c0e46cdb03e274c4b7292ba387268bd

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              d6e3e286849e4a485728e22e2fa28ae815dbc4466b654ad4cfb989d6061342d64a95a0c95d704692ec8dc31053c63a18531d8aa51f8b6caaa7cbb59fb4516b79

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16156abf9c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              32592f4e7419c98abcee359cbfc90847

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              adc0739835d4c4d101de20a3261fdf973c1d58b5

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              7007d7c8209f538c156330b616071db53587a77ff9bfbde19ae22e3f55693865

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              ee9e34f45309a8c95445602ebe85edcceaf28c0dcc2f297647e98cfa836c0ffe458547b3062abb40ff2a35c813214e031e93c8768a725ad4694ecd44bd244fcd

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16156abf9c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              32592f4e7419c98abcee359cbfc90847

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              adc0739835d4c4d101de20a3261fdf973c1d58b5

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              7007d7c8209f538c156330b616071db53587a77ff9bfbde19ae22e3f55693865

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              ee9e34f45309a8c95445602ebe85edcceaf28c0dcc2f297647e98cfa836c0ffe458547b3062abb40ff2a35c813214e031e93c8768a725ad4694ecd44bd244fcd

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1624bfc23ff9f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              1217b86fcc2809c4804ae8afc184e68b

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              7ef88b93105c99e6b57f85ce327b361e202ddc30

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              887816bf8d4b64c2f04a611756ad28e06da028321a8894ac0faf0a196f6256f4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              b922bc69fb18b715774642d50d267cc625664342aa3d3786280fddc71fd1c4e28162f27ab15a3df8de069a582e841c786f15557d5bb248fca1711d3975204b61

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1624bfc23ff9f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              1217b86fcc2809c4804ae8afc184e68b

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              7ef88b93105c99e6b57f85ce327b361e202ddc30

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              887816bf8d4b64c2f04a611756ad28e06da028321a8894ac0faf0a196f6256f4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              b922bc69fb18b715774642d50d267cc625664342aa3d3786280fddc71fd1c4e28162f27ab15a3df8de069a582e841c786f15557d5bb248fca1711d3975204b61

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1624bfc23ff9f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              1217b86fcc2809c4804ae8afc184e68b

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              7ef88b93105c99e6b57f85ce327b361e202ddc30

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              887816bf8d4b64c2f04a611756ad28e06da028321a8894ac0faf0a196f6256f4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              b922bc69fb18b715774642d50d267cc625664342aa3d3786280fddc71fd1c4e28162f27ab15a3df8de069a582e841c786f15557d5bb248fca1711d3975204b61

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat162b769f285d4a78.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              57c34116f8909d1253cacd0eb1a1185d

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              37df7d9698df7753ae034e3ae74923c186b003c2

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              ff28f74afef10390864168a35a4a30d14e3dd3113308ff1e286413fc2d34644f

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              074eb47eaf7ce8867ef367f507fb86df7dc6f1be9383384164d01c4382695155769a93137132a218fb7355d4b3787bb4ea9eff5d971ce872be399f23ab158627

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat162b769f285d4a78.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              57c34116f8909d1253cacd0eb1a1185d

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              37df7d9698df7753ae034e3ae74923c186b003c2

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              ff28f74afef10390864168a35a4a30d14e3dd3113308ff1e286413fc2d34644f

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              074eb47eaf7ce8867ef367f507fb86df7dc6f1be9383384164d01c4382695155769a93137132a218fb7355d4b3787bb4ea9eff5d971ce872be399f23ab158627

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1637cdb9d96.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              8cab68dc7052aeb883a6810f09b35c72

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              e5382a31cab88add8f577670c7bfea5d62284362

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              b24a282d9803995ae05ed11b807447219bda8c2c7b06495167a875935993bc88

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              57e770851a7f35baa6c865516bd680ad62f31cb18d95de46c5b7852b910f1be88afd3c2f22d2439f5826522d86fc809003ba47e3f7975261317717c2868c7c38

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1637cdb9d96.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              8cab68dc7052aeb883a6810f09b35c72

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              e5382a31cab88add8f577670c7bfea5d62284362

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              b24a282d9803995ae05ed11b807447219bda8c2c7b06495167a875935993bc88

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              57e770851a7f35baa6c865516bd680ad62f31cb18d95de46c5b7852b910f1be88afd3c2f22d2439f5826522d86fc809003ba47e3f7975261317717c2868c7c38

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat163af1aa81.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              28b9ae4bcc15334712ecbb3b2a7b6dbe

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              a2afdf3dd64749a1c57a3970c1ac28a2166276ad

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              683d8e12b74293bc1babb89ddaabb4be6c1876dd625cb0066791016bad93b07c

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              94acd48fce2b4ff33447845cf9867af5262c06afd36ec7cae5e298807ad56f4b2f9e37060d4c6cb2110f36a4ae99b1bf732be68be81dd72da0f0a44738f58450

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat163af1aa81.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              28b9ae4bcc15334712ecbb3b2a7b6dbe

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              a2afdf3dd64749a1c57a3970c1ac28a2166276ad

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              683d8e12b74293bc1babb89ddaabb4be6c1876dd625cb0066791016bad93b07c

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              94acd48fce2b4ff33447845cf9867af5262c06afd36ec7cae5e298807ad56f4b2f9e37060d4c6cb2110f36a4ae99b1bf732be68be81dd72da0f0a44738f58450

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat163b771375.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              e84d105d0c3ac864ee0aacf7716f48fd

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              ce77ad0ab6e3861e7720ce2ae743aec4ef78f21a

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              6b8ec5b540e75a799589a459cc46b4cec5c3c6d6e9376e7c48172fca66f41344

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              8e66742b58408ed77946c024dd216ee162e5a72637bccb5276908cc1886c69618a3d63a17d7101d56079cb2ea3a2730fcd7773612bc28a3fb5fb0383ed651dc2

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat163b771375.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              e84d105d0c3ac864ee0aacf7716f48fd

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              ce77ad0ab6e3861e7720ce2ae743aec4ef78f21a

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              6b8ec5b540e75a799589a459cc46b4cec5c3c6d6e9376e7c48172fca66f41344

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              8e66742b58408ed77946c024dd216ee162e5a72637bccb5276908cc1886c69618a3d63a17d7101d56079cb2ea3a2730fcd7773612bc28a3fb5fb0383ed651dc2

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat163b771375.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              e84d105d0c3ac864ee0aacf7716f48fd

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              ce77ad0ab6e3861e7720ce2ae743aec4ef78f21a

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              6b8ec5b540e75a799589a459cc46b4cec5c3c6d6e9376e7c48172fca66f41344

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              8e66742b58408ed77946c024dd216ee162e5a72637bccb5276908cc1886c69618a3d63a17d7101d56079cb2ea3a2730fcd7773612bc28a3fb5fb0383ed651dc2

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1682c535a6fcb6e7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              fde4326ee59c9fbe68c62d4a8caa736d

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              4d56b9500f57e5468ea4f95d27b23937b1ca8b24

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              6e8181644f7221578b3ae6b9a14802a05c34d9296ae8d6f6131bfd1de372975b

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              971a787d626d0fa76d6a482165e5b8178526ba6ddc40fa7cb5f7d7f427bfb576754eacc899aa029e22b9b86bd5c7672acfced7264224c417d48068e063643a2d

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat1682c535a6fcb6e7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              fde4326ee59c9fbe68c62d4a8caa736d

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              4d56b9500f57e5468ea4f95d27b23937b1ca8b24

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              6e8181644f7221578b3ae6b9a14802a05c34d9296ae8d6f6131bfd1de372975b

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              971a787d626d0fa76d6a482165e5b8178526ba6ddc40fa7cb5f7d7f427bfb576754eacc899aa029e22b9b86bd5c7672acfced7264224c417d48068e063643a2d

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16862c2e159d0a4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              c1e332b4689009ed98cee69e3f4742bc

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              44bcce8fa460cc1cee8e9e7fd5df3a39fd764566

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              ce02d9f8665492a499daee7bd48ec2301d319ed28a00cf2ac234858c6567fd97

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              177363326f26ed743baf1d28ba92efacc8e5cef7300b5547776031d9acf0ff07dba60156777bd84d16f2d847e0ed5bb15402d4aae1f091875746d016ff00171b

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16862c2e159d0a4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              c1e332b4689009ed98cee69e3f4742bc

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              44bcce8fa460cc1cee8e9e7fd5df3a39fd764566

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              ce02d9f8665492a499daee7bd48ec2301d319ed28a00cf2ac234858c6567fd97

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              177363326f26ed743baf1d28ba92efacc8e5cef7300b5547776031d9acf0ff07dba60156777bd84d16f2d847e0ed5bb15402d4aae1f091875746d016ff00171b

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat169c60f22b8.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              557ee240b0fb69b1483b663a7e82a3a0

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              ffe119d3a8fdea3b92010d48941b852b1f5925e8

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              7b7480a064aa06321c642dbd67bc33c12a19ef5110329316d66bfcb2e716f156

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              cde0738a634acfc709909353ac8f15379691573cc6a66d7400f2f6fb6f9027ed67055fe6615b309b7bd78cb1ad5c86cec2b511c151d35e2206743e31803f864e

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat169c60f22b8.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              557ee240b0fb69b1483b663a7e82a3a0

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              ffe119d3a8fdea3b92010d48941b852b1f5925e8

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              7b7480a064aa06321c642dbd67bc33c12a19ef5110329316d66bfcb2e716f156

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              cde0738a634acfc709909353ac8f15379691573cc6a66d7400f2f6fb6f9027ed67055fe6615b309b7bd78cb1ad5c86cec2b511c151d35e2206743e31803f864e

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat169c60f22b8.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              557ee240b0fb69b1483b663a7e82a3a0

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              ffe119d3a8fdea3b92010d48941b852b1f5925e8

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              7b7480a064aa06321c642dbd67bc33c12a19ef5110329316d66bfcb2e716f156

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              cde0738a634acfc709909353ac8f15379691573cc6a66d7400f2f6fb6f9027ed67055fe6615b309b7bd78cb1ad5c86cec2b511c151d35e2206743e31803f864e

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16af470129.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              50865a36bb8878ae81177d2a9992e5ad

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              587114f63776c7bd89233256a9411ff2f1945408

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              cf62712f41c52efff40f392bf263581ce26f1a7d4be34d62938f570a1fc1bdf9

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              83137cd349848c1a48c1b6ffd1a90b9d47400ca7dcd2f12c7e003b32fcba86769cb3d0db4df3222d46ada72d0cdac079b52c3b484cdedeb4400e25f2e299572f

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16af470129.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              50865a36bb8878ae81177d2a9992e5ad

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              587114f63776c7bd89233256a9411ff2f1945408

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              cf62712f41c52efff40f392bf263581ce26f1a7d4be34d62938f570a1fc1bdf9

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              83137cd349848c1a48c1b6ffd1a90b9d47400ca7dcd2f12c7e003b32fcba86769cb3d0db4df3222d46ada72d0cdac079b52c3b484cdedeb4400e25f2e299572f

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16dbfd538b0b.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              db0704c751bf67ade13097f085aa9506

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              3979373e814a6d4733d48c008b196249cad01530

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              bacba08d3cb5b76c5686c41ecd56c0102823cfa58742b648cdf59ff1552aca53

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              3d415a30953f7c7aa6a2a55ba1f297c806475f2292a0f9cfdd8e8795a94b871cc04e4a736474cb438042a90faf8f0cbc0ba7f0e39c311f9997a0c95f6c8df863

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\Sat16dbfd538b0b.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              db0704c751bf67ade13097f085aa9506

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              3979373e814a6d4733d48c008b196249cad01530

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              bacba08d3cb5b76c5686c41ecd56c0102823cfa58742b648cdf59ff1552aca53

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              3d415a30953f7c7aa6a2a55ba1f297c806475f2292a0f9cfdd8e8795a94b871cc04e4a736474cb438042a90faf8f0cbc0ba7f0e39c311f9997a0c95f6c8df863

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              779acfdf9767e58af8fc934dbe7b4fdd

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              86efb3b36f98b544b8e5aa247eac58318968d06b

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              5a22347d45bac57ccb557a4bdc9a3b8dbaec42daed268ac0d320df2dd7f71c95

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              85b8125744f53cad45c280eea0ea94ec144eb8fb16ddada43a207604185fa07f133c5729471c2d4bd71a084d55408e4d9d285f04815718ac24a0e617518df497

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS80987DD5\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              779acfdf9767e58af8fc934dbe7b4fdd

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              86efb3b36f98b544b8e5aa247eac58318968d06b

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              5a22347d45bac57ccb557a4bdc9a3b8dbaec42daed268ac0d320df2dd7f71c95

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              85b8125744f53cad45c280eea0ea94ec144eb8fb16ddada43a207604185fa07f133c5729471c2d4bd71a084d55408e4d9d285f04815718ac24a0e617518df497

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              46c85431a2fbe33e08aaa5be1573112b

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              179a9a66aaf840e2fadeb6e5a4e3a191c8b0ab67

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              c9d5e7b91143da01f5f50caa62293addb7aca3ee1f7cc65963cc4f8e4a8fb8ee

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              5429c66eddd7a6759295739a5dfff826cf7fe4b65ea4aac5e12efd99b4564973a59667a779b0b1d1c117e50f0194e04aacc5c45dd668b611242c79c8b1616e47

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              a63f8d0214c448fe8bbc587be24767ba

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              68651268219ca39c5241d8aa0982d8be25950d4c

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              bcf2990628a75dc0abf08c8575396f5c5ba8af75159a9f5e473f309320442c76

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              47b641863a9c7ffe33f74fc2de7384e27061e941c76982777031055b4ee488cac84064d09950ea94f6498d56ee7903fd4de3e45d3ebde7b6d40d3144a161ba51

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-0THBJ.tmp\Sat169c60f22b8.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-0THBJ.tmp\Sat169c60f22b8.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3544E.tmp\lakazet.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              48b0a9eff9c4934c0b0b8875b8867ac5

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              8f90200031a93f1da51a981cb16c2e390158123e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              d0c624cc9097fec7a90c4e893f84b2a35c54100acf2f16ac0aa026c8fcde9814

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              95200719627e371024ff2ccb4540245d7e95c7a384f4fa6cc6ad9e65f50d8331da077ff8ee7004d2268933e011d543eca0838a9c3e6fc8d66bb79640376cbff0

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3544E.tmp\lakazet.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              48b0a9eff9c4934c0b0b8875b8867ac5

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              8f90200031a93f1da51a981cb16c2e390158123e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              d0c624cc9097fec7a90c4e893f84b2a35c54100acf2f16ac0aa026c8fcde9814

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              95200719627e371024ff2ccb4540245d7e95c7a384f4fa6cc6ad9e65f50d8331da077ff8ee7004d2268933e011d543eca0838a9c3e6fc8d66bb79640376cbff0

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-8TNU8.tmp\Sat169c60f22b8.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-8TNU8.tmp\Sat169c60f22b8.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-B51U7.tmp\Sat16af470129.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              8f6ef423702ebc05cbda65082d75d9aa

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              6d33ebe347f2146c44b38a1d09df9da5486f8838

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              53a9969226555706a2ee3d0a1e455c5f4231329fe51eeb0b2e5de41195c95284

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              b853a40d6f1b3acb55877e2fd0c4f48181ab84547bea9845c8a713cf5f011e744ba8ff278f491a00378975f9f097fddab05aa7425fd52836ada7eabc047fc227

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              5a2eb5f00d7d0d29d1d792c69163ba02

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              2642bc2edd1bb8536fe6a76dde561453a1e66424

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              6b33a18c9bf86657a478f581445ca4ad3a5d58def341b61b24feb9cb47fd7367

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              573cf8e307bee294b2c26cb89486a7e3cda593b26343aaf28d5eedebc4ee2e82808767581c35503712b8be28c25e5efbe121d263c67561a92e7f69342b3a2e17

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              5a2eb5f00d7d0d29d1d792c69163ba02

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              2642bc2edd1bb8536fe6a76dde561453a1e66424

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              6b33a18c9bf86657a478f581445ca4ad3a5d58def341b61b24feb9cb47fd7367

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              573cf8e307bee294b2c26cb89486a7e3cda593b26343aaf28d5eedebc4ee2e82808767581c35503712b8be28c25e5efbe121d263c67561a92e7f69342b3a2e17

                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS80987DD5\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS80987DD5\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS80987DD5\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS80987DD5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS80987DD5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS80987DD5\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS80987DD5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-3544E.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-C16NA.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\is-GTLO1.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/212-493-0x0000000003510000-0x0000000003511000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/212-491-0x0000000002300000-0x0000000002360000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/304-443-0x000001BF748D0000-0x000001BF74942000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/376-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/688-408-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/688-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/688-373-0x0000000077390000-0x000000007751E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/820-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/828-297-0x0000000005540000-0x000000000568C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/828-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/924-473-0x000001D995180000-0x000001D9951F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1032-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1164-462-0x00000298C1280000-0x00000298C12F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1192-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1216-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1300-249-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1300-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1312-269-0x0000000001290000-0x00000000018BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1312-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-301-0x0000000007FE0000-0x0000000007FE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-251-0x00000000078B0000-0x00000000078B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-244-0x0000000007270000-0x0000000007271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-257-0x0000000007272000-0x0000000007273000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-227-0x0000000003340000-0x0000000003341000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-223-0x0000000003340000-0x0000000003341000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-294-0x0000000007840000-0x0000000007841000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-310-0x0000000007470000-0x0000000007471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-304-0x00000000080F0000-0x00000000080F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1396-245-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1416-285-0x0000000002D96000-0x0000000002DA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1416-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1416-286-0x0000000002B50000-0x0000000002BFE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              696KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1416-313-0x0000000000400000-0x0000000002B47000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              39.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1428-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1448-483-0x000001BD81B60000-0x000001BD81BD2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1576-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1656-424-0x000001F609250000-0x000001F6092C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1656-418-0x000001F606D80000-0x000001F606DCD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              308KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1684-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-138-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-144-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-143-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-142-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-141-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-140-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1824-135-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1848-225-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1848-290-0x0000000006D50000-0x0000000006D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1848-281-0x0000000006A70000-0x0000000006A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1848-258-0x0000000006832000-0x0000000006833000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1848-229-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1848-250-0x0000000006830000-0x0000000006831000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1848-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1884-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1952-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1980-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1980-230-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1984-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1992-242-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1992-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2120-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2132-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2132-276-0x0000000005910000-0x0000000005911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2132-253-0x0000000001980000-0x0000000001981000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2132-237-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2164-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2168-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2284-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2312-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2364-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2380-452-0x000001E53E540000-0x000001E53E5B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2408-451-0x000001B8A2820000-0x000001B8A2892000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2592-433-0x000002245A8A0000-0x000002245A912000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2668-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2700-228-0x00000000004161D7-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2700-224-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2700-232-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2724-268-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2724-277-0x00000000030F0000-0x00000000030F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2724-236-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2724-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2724-278-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2724-309-0x0000000005CF0000-0x0000000005CF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2972-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3016-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3032-403-0x0000000000460000-0x00000000005AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3032-400-0x0000000000460000-0x00000000005AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3032-414-0x0000000000400000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              324KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3032-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3036-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3036-298-0x00000000027D0000-0x00000000027D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3040-353-0x00000000014B0000-0x00000000014C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3048-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3048-220-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3116-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3156-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3156-233-0x00000000003B0000-0x00000000009DD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3452-261-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3452-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3476-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3508-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3560-287-0x0000000002ED6000-0x0000000002F00000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              168KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3560-318-0x0000000000400000-0x0000000002B60000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              39.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3560-299-0x0000000002DE0000-0x0000000002E2A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              296KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3560-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3592-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3664-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3692-293-0x00000000057D0000-0x000000000591C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3692-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3884-226-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              436KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3884-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3976-221-0x0000000000E70000-0x0000000000E72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3976-180-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3976-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4104-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4104-280-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4172-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4212-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4248-379-0x0000000077390000-0x000000007751E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4248-406-0x0000000005BA0000-0x0000000005BA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4328-368-0x0000000000890000-0x0000000000892000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4388-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4444-321-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4444-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4444-305-0x0000000002F60000-0x0000000002F61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4444-295-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4452-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4464-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4500-355-0x00000000021C0000-0x0000000002295000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              852KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4500-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4500-359-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              864KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4500-351-0x0000000002140000-0x00000000021BB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              492KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4536-421-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4556-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4596-319-0x0000000000440000-0x00000000004EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              696KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4596-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4596-316-0x00000000001E0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4664-324-0x000000001AC40000-0x000000001AC42000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4664-314-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4664-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4688-320-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4688-361-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4688-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4744-325-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4744-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4816-337-0x0000000000C30000-0x0000000000C32000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4816-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4816-322-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4968-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5004-431-0x00000000057A0000-0x0000000005DA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5060-350-0x000000001BA60000-0x000000001BA62000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5060-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5072-366-0x0000000077390000-0x000000007751E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5072-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5072-428-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-405-0x00000000042D0000-0x00000000043D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5284-410-0x0000000004430000-0x000000000448D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              372KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5760-436-0x000002D7384B0000-0x000002D738522000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              456KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5776-461-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5788-496-0x0000000005730000-0x0000000005C2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              5.0MB